Warning: Permanently added '10.128.1.56' (ECDSA) to the list of known hosts. 2021/10/30 22:11:25 fuzzer started 2021/10/30 22:11:25 dialing manager at 10.128.0.163:34917 [ 17.951105][ T22] audit: type=1400 audit(1635631885.984:73): avc: denied { integrity } for pid=487 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 17.955881][ T22] audit: type=1400 audit(1635631885.994:74): avc: denied { mounton } for pid=487 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 17.956752][ T487] cgroup: Unknown subsys name 'net' [ 17.959110][ T22] audit: type=1400 audit(1635631885.994:75): avc: denied { mount } for pid=487 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 17.959874][ T487] cgroup: Unknown subsys name 'net_prio' [ 17.963731][ T487] cgroup: Unknown subsys name 'devices' [ 17.964536][ T487] cgroup: Unknown subsys name 'blkio' [ 17.965571][ T22] audit: type=1400 audit(1635631886.004:76): avc: denied { unmount } for pid=487 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.055758][ T487] cgroup: Unknown subsys name 'hugetlb' [ 18.061327][ T487] cgroup: Unknown subsys name 'rlimit' 2021/10/30 22:11:26 syscalls: 2033 2021/10/30 22:11:26 code coverage: enabled 2021/10/30 22:11:26 comparison tracing: enabled 2021/10/30 22:11:26 extra coverage: enabled 2021/10/30 22:11:26 setuid sandbox: enabled 2021/10/30 22:11:26 namespace sandbox: enabled 2021/10/30 22:11:26 Android sandbox: enabled 2021/10/30 22:11:26 fault injection: enabled 2021/10/30 22:11:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/30 22:11:26 net packet injection: /dev/net/tun does not exist 2021/10/30 22:11:26 net device setup: enabled 2021/10/30 22:11:26 concurrency sanitizer: enabled 2021/10/30 22:11:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/30 22:11:26 USB emulation: /dev/raw-gadget does not exist 2021/10/30 22:11:26 hci packet injection: /dev/vhci does not exist 2021/10/30 22:11:26 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/10/30 22:11:26 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist [ 18.155594][ T22] audit: type=1400 audit(1635631886.194:77): avc: denied { mounton } for pid=487 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 18.180446][ T22] audit: type=1400 audit(1635631886.214:78): avc: denied { mount } for pid=487 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2021/10/30 22:11:26 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'tick_nohz_next_event' '__xa_clear_mark' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'jbd2_journal_dirty_metadata' 'io_clean_op' 'do_sys_poll' 'shmem_mknod' 'jbd2_journal_stop' 'ext4_mark_iloc_dirty' 'exit_mm' '__fsnotify_parent' 'generic_write_end' 2021/10/30 22:11:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/30 22:11:26 fetching corpus: 50, signal 10280/14081 (executing program) 2021/10/30 22:11:27 fetching corpus: 100, signal 16692/22184 (executing program) 2021/10/30 22:11:27 fetching corpus: 150, signal 19976/27157 (executing program) 2021/10/30 22:11:27 fetching corpus: 200, signal 26223/34820 (executing program) 2021/10/30 22:11:27 fetching corpus: 249, signal 28354/38536 (executing program) 2021/10/30 22:11:27 fetching corpus: 298, signal 32320/43889 (executing program) 2021/10/30 22:11:27 fetching corpus: 348, signal 36236/49180 (executing program) 2021/10/30 22:11:27 fetching corpus: 398, signal 38032/52437 (executing program) 2021/10/30 22:11:27 fetching corpus: 447, signal 39759/55566 (executing program) 2021/10/30 22:11:27 fetching corpus: 497, signal 41311/58523 (executing program) 2021/10/30 22:11:27 fetching corpus: 547, signal 43808/62328 (executing program) 2021/10/30 22:11:27 fetching corpus: 597, signal 45646/65475 (executing program) 2021/10/30 22:11:27 fetching corpus: 647, signal 47306/68434 (executing program) 2021/10/30 22:11:27 fetching corpus: 697, signal 48855/71272 (executing program) 2021/10/30 22:11:27 fetching corpus: 747, signal 50585/74185 (executing program) 2021/10/30 22:11:27 fetching corpus: 797, signal 51346/76289 (executing program) 2021/10/30 22:11:27 fetching corpus: 847, signal 52323/78545 (executing program) 2021/10/30 22:11:27 fetching corpus: 897, signal 53242/80743 (executing program) 2021/10/30 22:11:27 fetching corpus: 947, signal 54632/83285 (executing program) 2021/10/30 22:11:28 fetching corpus: 997, signal 55413/85312 (executing program) 2021/10/30 22:11:28 fetching corpus: 1047, signal 56991/87995 (executing program) 2021/10/30 22:11:28 fetching corpus: 1097, signal 58446/90561 (executing program) 2021/10/30 22:11:28 fetching corpus: 1147, signal 59551/92793 (executing program) 2021/10/30 22:11:28 fetching corpus: 1197, signal 60635/94945 (executing program) 2021/10/30 22:11:28 fetching corpus: 1247, signal 61496/96948 (executing program) 2021/10/30 22:11:28 fetching corpus: 1297, signal 62435/98959 (executing program) 2021/10/30 22:11:28 fetching corpus: 1347, signal 63124/100824 (executing program) 2021/10/30 22:11:28 fetching corpus: 1397, signal 64218/102928 (executing program) 2021/10/30 22:11:28 fetching corpus: 1447, signal 64965/104785 (executing program) 2021/10/30 22:11:28 fetching corpus: 1497, signal 65881/106722 (executing program) 2021/10/30 22:11:28 fetching corpus: 1547, signal 66747/108628 (executing program) 2021/10/30 22:11:28 fetching corpus: 1597, signal 67286/110276 (executing program) 2021/10/30 22:11:28 fetching corpus: 1647, signal 68429/112304 (executing program) 2021/10/30 22:11:28 fetching corpus: 1697, signal 68979/113971 (executing program) 2021/10/30 22:11:28 fetching corpus: 1747, signal 70706/116249 (executing program) 2021/10/30 22:11:28 fetching corpus: 1797, signal 72097/118389 (executing program) 2021/10/30 22:11:28 fetching corpus: 1847, signal 72822/120094 (executing program) 2021/10/30 22:11:28 fetching corpus: 1897, signal 73744/121885 (executing program) 2021/10/30 22:11:28 fetching corpus: 1947, signal 74340/123443 (executing program) 2021/10/30 22:11:29 fetching corpus: 1997, signal 74927/125015 (executing program) 2021/10/30 22:11:29 fetching corpus: 2046, signal 75631/126658 (executing program) 2021/10/30 22:11:29 fetching corpus: 2096, signal 76575/128380 (executing program) 2021/10/30 22:11:29 fetching corpus: 2145, signal 78356/130512 (executing program) 2021/10/30 22:11:29 fetching corpus: 2195, signal 78786/131916 (executing program) 2021/10/30 22:11:29 fetching corpus: 2245, signal 79798/133645 (executing program) 2021/10/30 22:11:29 fetching corpus: 2295, signal 80753/135341 (executing program) 2021/10/30 22:11:29 fetching corpus: 2345, signal 81250/136719 (executing program) 2021/10/30 22:11:29 fetching corpus: 2395, signal 81831/138123 (executing program) 2021/10/30 22:11:29 fetching corpus: 2445, signal 82516/139593 (executing program) 2021/10/30 22:11:29 fetching corpus: 2495, signal 82976/140929 (executing program) 2021/10/30 22:11:29 fetching corpus: 2545, signal 83555/142321 (executing program) 2021/10/30 22:11:29 fetching corpus: 2595, signal 84218/143706 (executing program) 2021/10/30 22:11:29 fetching corpus: 2645, signal 84871/145108 (executing program) 2021/10/30 22:11:29 fetching corpus: 2695, signal 85436/146436 (executing program) 2021/10/30 22:11:29 fetching corpus: 2745, signal 85826/147700 (executing program) 2021/10/30 22:11:29 fetching corpus: 2795, signal 86616/149172 (executing program) 2021/10/30 22:11:29 fetching corpus: 2845, signal 87398/150538 (executing program) 2021/10/30 22:11:30 fetching corpus: 2895, signal 87910/151849 (executing program) 2021/10/30 22:11:30 fetching corpus: 2945, signal 88461/153158 (executing program) 2021/10/30 22:11:30 fetching corpus: 2995, signal 88902/154373 (executing program) 2021/10/30 22:11:30 fetching corpus: 3045, signal 90025/155895 (executing program) 2021/10/30 22:11:30 fetching corpus: 3095, signal 90506/157127 (executing program) 2021/10/30 22:11:30 fetching corpus: 3145, signal 91177/158410 (executing program) 2021/10/30 22:11:30 fetching corpus: 3195, signal 91820/159682 (executing program) 2021/10/30 22:11:30 fetching corpus: 3245, signal 92209/160850 (executing program) 2021/10/30 22:11:30 fetching corpus: 3295, signal 92993/162144 (executing program) 2021/10/30 22:11:30 fetching corpus: 3345, signal 93378/163261 (executing program) 2021/10/30 22:11:30 fetching corpus: 3395, signal 94045/164534 (executing program) 2021/10/30 22:11:30 fetching corpus: 3445, signal 94701/165722 (executing program) 2021/10/30 22:11:30 fetching corpus: 3495, signal 95138/166859 (executing program) 2021/10/30 22:11:30 fetching corpus: 3545, signal 95972/168074 (executing program) 2021/10/30 22:11:30 fetching corpus: 3595, signal 96232/169138 (executing program) 2021/10/30 22:11:30 fetching corpus: 3645, signal 96723/170214 (executing program) 2021/10/30 22:11:30 fetching corpus: 3695, signal 97218/171295 (executing program) 2021/10/30 22:11:30 fetching corpus: 3745, signal 97654/172429 (executing program) 2021/10/30 22:11:30 fetching corpus: 3795, signal 98081/173532 (executing program) 2021/10/30 22:11:30 fetching corpus: 3845, signal 98401/174581 (executing program) 2021/10/30 22:11:31 fetching corpus: 3895, signal 98925/175681 (executing program) 2021/10/30 22:11:31 fetching corpus: 3945, signal 99296/176756 (executing program) 2021/10/30 22:11:31 fetching corpus: 3995, signal 99753/177783 (executing program) 2021/10/30 22:11:31 fetching corpus: 4045, signal 100111/178828 (executing program) 2021/10/30 22:11:31 fetching corpus: 4095, signal 100471/179825 (executing program) 2021/10/30 22:11:31 fetching corpus: 4145, signal 101002/180868 (executing program) 2021/10/30 22:11:31 fetching corpus: 4195, signal 101420/181922 (executing program) 2021/10/30 22:11:31 fetching corpus: 4244, signal 101930/182920 (executing program) 2021/10/30 22:11:31 fetching corpus: 4294, signal 102204/183882 (executing program) 2021/10/30 22:11:31 fetching corpus: 4344, signal 102556/184874 (executing program) 2021/10/30 22:11:31 fetching corpus: 4394, signal 102894/185818 (executing program) 2021/10/30 22:11:31 fetching corpus: 4444, signal 103140/186767 (executing program) 2021/10/30 22:11:31 fetching corpus: 4494, signal 103497/187753 (executing program) 2021/10/30 22:11:31 fetching corpus: 4544, signal 104403/188728 (executing program) 2021/10/30 22:11:31 fetching corpus: 4594, signal 104857/189685 (executing program) 2021/10/30 22:11:31 fetching corpus: 4644, signal 105115/190585 (executing program) 2021/10/30 22:11:31 fetching corpus: 4694, signal 105434/191537 (executing program) 2021/10/30 22:11:31 fetching corpus: 4744, signal 105712/192459 (executing program) 2021/10/30 22:11:32 fetching corpus: 4794, signal 106219/192819 (executing program) 2021/10/30 22:11:32 fetching corpus: 4844, signal 106745/192819 (executing program) 2021/10/30 22:11:32 fetching corpus: 4894, signal 107499/192819 (executing program) 2021/10/30 22:11:32 fetching corpus: 4943, signal 108016/192819 (executing program) 2021/10/30 22:11:32 fetching corpus: 4993, signal 108719/192819 (executing program) 2021/10/30 22:11:32 fetching corpus: 5043, signal 109100/192825 (executing program) 2021/10/30 22:11:32 fetching corpus: 5093, signal 109547/192825 (executing program) 2021/10/30 22:11:32 fetching corpus: 5143, signal 109838/192825 (executing program) 2021/10/30 22:11:32 fetching corpus: 5193, signal 110289/192825 (executing program) 2021/10/30 22:11:32 fetching corpus: 5242, signal 110955/192828 (executing program) 2021/10/30 22:11:32 fetching corpus: 5292, signal 111341/192829 (executing program) 2021/10/30 22:11:32 fetching corpus: 5342, signal 111693/192835 (executing program) 2021/10/30 22:11:32 fetching corpus: 5392, signal 112331/192836 (executing program) 2021/10/30 22:11:32 fetching corpus: 5442, signal 112771/192836 (executing program) 2021/10/30 22:11:32 fetching corpus: 5492, signal 113404/192836 (executing program) 2021/10/30 22:11:32 fetching corpus: 5542, signal 113698/192836 (executing program) 2021/10/30 22:11:32 fetching corpus: 5592, signal 113938/192836 (executing program) 2021/10/30 22:11:32 fetching corpus: 5642, signal 114230/192836 (executing program) 2021/10/30 22:11:32 fetching corpus: 5692, signal 114543/192838 (executing program) 2021/10/30 22:11:32 fetching corpus: 5742, signal 114896/192838 (executing program) 2021/10/30 22:11:32 fetching corpus: 5792, signal 115223/192838 (executing program) 2021/10/30 22:11:33 fetching corpus: 5842, signal 115530/192838 (executing program) 2021/10/30 22:11:33 fetching corpus: 5892, signal 115836/192838 (executing program) 2021/10/30 22:11:33 fetching corpus: 5942, signal 116133/192838 (executing program) 2021/10/30 22:11:33 fetching corpus: 5992, signal 116354/192838 (executing program) 2021/10/30 22:11:33 fetching corpus: 6041, signal 116714/192840 (executing program) 2021/10/30 22:11:33 fetching corpus: 6090, signal 116986/192869 (executing program) 2021/10/30 22:11:33 fetching corpus: 6140, signal 117208/192869 (executing program) 2021/10/30 22:11:33 fetching corpus: 6189, signal 117781/192869 (executing program) 2021/10/30 22:11:33 fetching corpus: 6239, signal 118273/192869 (executing program) 2021/10/30 22:11:33 fetching corpus: 6289, signal 118686/192869 (executing program) 2021/10/30 22:11:33 fetching corpus: 6339, signal 118951/192871 (executing program) 2021/10/30 22:11:33 fetching corpus: 6389, signal 119385/192878 (executing program) 2021/10/30 22:11:33 fetching corpus: 6439, signal 119778/192878 (executing program) 2021/10/30 22:11:33 fetching corpus: 6489, signal 120091/192879 (executing program) 2021/10/30 22:11:33 fetching corpus: 6539, signal 120451/192879 (executing program) 2021/10/30 22:11:33 fetching corpus: 6589, signal 120736/192879 (executing program) 2021/10/30 22:11:33 fetching corpus: 6639, signal 120959/192879 (executing program) 2021/10/30 22:11:33 fetching corpus: 6689, signal 121269/192885 (executing program) 2021/10/30 22:11:33 fetching corpus: 6739, signal 121732/192885 (executing program) 2021/10/30 22:11:33 fetching corpus: 6789, signal 122073/192885 (executing program) 2021/10/30 22:11:34 fetching corpus: 6839, signal 122392/192885 (executing program) 2021/10/30 22:11:34 fetching corpus: 6889, signal 122776/192896 (executing program) 2021/10/30 22:11:34 fetching corpus: 6939, signal 123069/192896 (executing program) 2021/10/30 22:11:34 fetching corpus: 6989, signal 123348/192896 (executing program) 2021/10/30 22:11:34 fetching corpus: 7039, signal 123605/192896 (executing program) 2021/10/30 22:11:34 fetching corpus: 7089, signal 123889/192896 (executing program) 2021/10/30 22:11:34 fetching corpus: 7138, signal 124157/192914 (executing program) 2021/10/30 22:11:34 fetching corpus: 7187, signal 124419/192914 (executing program) 2021/10/30 22:11:34 fetching corpus: 7237, signal 124653/192914 (executing program) 2021/10/30 22:11:34 fetching corpus: 7287, signal 124927/192914 (executing program) 2021/10/30 22:11:34 fetching corpus: 7337, signal 125222/192914 (executing program) 2021/10/30 22:11:34 fetching corpus: 7387, signal 125531/192929 (executing program) 2021/10/30 22:11:34 fetching corpus: 7437, signal 125813/192936 (executing program) 2021/10/30 22:11:34 fetching corpus: 7487, signal 126041/192936 (executing program) 2021/10/30 22:11:34 fetching corpus: 7537, signal 126462/192936 (executing program) 2021/10/30 22:11:34 fetching corpus: 7587, signal 126656/192936 (executing program) 2021/10/30 22:11:34 fetching corpus: 7637, signal 126871/192936 (executing program) 2021/10/30 22:11:34 fetching corpus: 7687, signal 127141/192936 (executing program) 2021/10/30 22:11:34 fetching corpus: 7737, signal 127381/192936 (executing program) 2021/10/30 22:11:34 fetching corpus: 7787, signal 127658/192936 (executing program) 2021/10/30 22:11:34 fetching corpus: 7837, signal 127911/192936 (executing program) 2021/10/30 22:11:35 fetching corpus: 7887, signal 128327/192936 (executing program) 2021/10/30 22:11:35 fetching corpus: 7937, signal 128890/192939 (executing program) 2021/10/30 22:11:35 fetching corpus: 7987, signal 129216/192940 (executing program) 2021/10/30 22:11:35 fetching corpus: 8037, signal 129535/192961 (executing program) 2021/10/30 22:11:35 fetching corpus: 8086, signal 129792/192961 (executing program) 2021/10/30 22:11:35 fetching corpus: 8135, signal 130126/192975 (executing program) 2021/10/30 22:11:35 fetching corpus: 8184, signal 130472/192975 (executing program) 2021/10/30 22:11:35 fetching corpus: 8234, signal 130686/192975 (executing program) 2021/10/30 22:11:35 fetching corpus: 8284, signal 130991/192975 (executing program) 2021/10/30 22:11:35 fetching corpus: 8334, signal 131338/192979 (executing program) 2021/10/30 22:11:35 fetching corpus: 8384, signal 131663/192979 (executing program) 2021/10/30 22:11:35 fetching corpus: 8434, signal 131990/192984 (executing program) 2021/10/30 22:11:35 fetching corpus: 8484, signal 132262/192984 (executing program) 2021/10/30 22:11:35 fetching corpus: 8534, signal 132529/192984 (executing program) 2021/10/30 22:11:35 fetching corpus: 8584, signal 132892/192984 (executing program) 2021/10/30 22:11:35 fetching corpus: 8634, signal 133109/192987 (executing program) 2021/10/30 22:11:35 fetching corpus: 8684, signal 133483/192987 (executing program) 2021/10/30 22:11:35 fetching corpus: 8734, signal 133692/192987 (executing program) 2021/10/30 22:11:35 fetching corpus: 8784, signal 133900/193004 (executing program) 2021/10/30 22:11:35 fetching corpus: 8834, signal 134073/193004 (executing program) 2021/10/30 22:11:35 fetching corpus: 8884, signal 134299/193004 (executing program) 2021/10/30 22:11:36 fetching corpus: 8934, signal 134596/193004 (executing program) 2021/10/30 22:11:36 fetching corpus: 8984, signal 134806/193004 (executing program) 2021/10/30 22:11:36 fetching corpus: 9034, signal 135056/193004 (executing program) 2021/10/30 22:11:36 fetching corpus: 9084, signal 135251/193008 (executing program) 2021/10/30 22:11:36 fetching corpus: 9134, signal 135691/193015 (executing program) 2021/10/30 22:11:36 fetching corpus: 9184, signal 135872/193015 (executing program) 2021/10/30 22:11:36 fetching corpus: 9234, signal 136070/193015 (executing program) 2021/10/30 22:11:36 fetching corpus: 9284, signal 136432/193015 (executing program) 2021/10/30 22:11:36 fetching corpus: 9334, signal 136773/193015 (executing program) 2021/10/30 22:11:36 fetching corpus: 9384, signal 137088/193015 (executing program) 2021/10/30 22:11:36 fetching corpus: 9434, signal 137358/193015 (executing program) 2021/10/30 22:11:36 fetching corpus: 9484, signal 137573/193015 (executing program) 2021/10/30 22:11:36 fetching corpus: 9534, signal 137939/193021 (executing program) 2021/10/30 22:11:36 fetching corpus: 9584, signal 138168/193028 (executing program) 2021/10/30 22:11:36 fetching corpus: 9634, signal 138490/193038 (executing program) 2021/10/30 22:11:36 fetching corpus: 9684, signal 138779/193038 (executing program) 2021/10/30 22:11:36 fetching corpus: 9734, signal 139018/193041 (executing program) 2021/10/30 22:11:36 fetching corpus: 9784, signal 139315/193041 (executing program) 2021/10/30 22:11:36 fetching corpus: 9834, signal 139572/193043 (executing program) 2021/10/30 22:11:36 fetching corpus: 9884, signal 139914/193044 (executing program) 2021/10/30 22:11:36 fetching corpus: 9934, signal 140096/193052 (executing program) 2021/10/30 22:11:36 fetching corpus: 9984, signal 140319/193053 (executing program) 2021/10/30 22:11:37 fetching corpus: 10034, signal 140616/193055 (executing program) 2021/10/30 22:11:37 fetching corpus: 10084, signal 140864/193055 (executing program) 2021/10/30 22:11:37 fetching corpus: 10134, signal 141218/193055 (executing program) 2021/10/30 22:11:37 fetching corpus: 10183, signal 141390/193065 (executing program) 2021/10/30 22:11:37 fetching corpus: 10233, signal 141842/193065 (executing program) 2021/10/30 22:11:37 fetching corpus: 10283, signal 142067/193065 (executing program) 2021/10/30 22:11:37 fetching corpus: 10333, signal 142228/193065 (executing program) 2021/10/30 22:11:37 fetching corpus: 10383, signal 142447/193065 (executing program) 2021/10/30 22:11:37 fetching corpus: 10433, signal 142624/193065 (executing program) 2021/10/30 22:11:37 fetching corpus: 10482, signal 142805/193066 (executing program) 2021/10/30 22:11:37 fetching corpus: 10532, signal 142998/193073 (executing program) 2021/10/30 22:11:37 fetching corpus: 10582, signal 143337/193073 (executing program) 2021/10/30 22:11:37 fetching corpus: 10632, signal 143500/193073 (executing program) 2021/10/30 22:11:37 fetching corpus: 10682, signal 143721/193078 (executing program) 2021/10/30 22:11:37 fetching corpus: 10732, signal 143891/193078 (executing program) 2021/10/30 22:11:37 fetching corpus: 10782, signal 144102/193078 (executing program) 2021/10/30 22:11:37 fetching corpus: 10832, signal 144361/193085 (executing program) 2021/10/30 22:11:37 fetching corpus: 10882, signal 144552/193085 (executing program) 2021/10/30 22:11:37 fetching corpus: 10932, signal 145032/193086 (executing program) 2021/10/30 22:11:37 fetching corpus: 10982, signal 145264/193086 (executing program) 2021/10/30 22:11:37 fetching corpus: 11032, signal 145504/193086 (executing program) 2021/10/30 22:11:37 fetching corpus: 11082, signal 145669/193086 (executing program) 2021/10/30 22:11:37 fetching corpus: 11132, signal 145887/193086 (executing program) 2021/10/30 22:11:38 fetching corpus: 11182, signal 146029/193086 (executing program) 2021/10/30 22:11:38 fetching corpus: 11231, signal 146308/193102 (executing program) 2021/10/30 22:11:38 fetching corpus: 11281, signal 146490/193102 (executing program) 2021/10/30 22:11:38 fetching corpus: 11331, signal 146653/193102 (executing program) 2021/10/30 22:11:38 fetching corpus: 11381, signal 146822/193103 (executing program) 2021/10/30 22:11:38 fetching corpus: 11431, signal 147026/193121 (executing program) 2021/10/30 22:11:38 fetching corpus: 11481, signal 147181/193121 (executing program) 2021/10/30 22:11:38 fetching corpus: 11531, signal 147381/193121 (executing program) 2021/10/30 22:11:38 fetching corpus: 11581, signal 147568/193121 (executing program) 2021/10/30 22:11:38 fetching corpus: 11631, signal 147737/193121 (executing program) 2021/10/30 22:11:38 fetching corpus: 11681, signal 147883/193121 (executing program) 2021/10/30 22:11:38 fetching corpus: 11731, signal 148082/193121 (executing program) 2021/10/30 22:11:38 fetching corpus: 11781, signal 148295/193127 (executing program) 2021/10/30 22:11:38 fetching corpus: 11830, signal 148509/193135 (executing program) 2021/10/30 22:11:38 fetching corpus: 11880, signal 148687/193135 (executing program) 2021/10/30 22:11:38 fetching corpus: 11930, signal 148851/193156 (executing program) 2021/10/30 22:11:38 fetching corpus: 11980, signal 149026/193156 (executing program) 2021/10/30 22:11:38 fetching corpus: 12030, signal 149220/193156 (executing program) 2021/10/30 22:11:38 fetching corpus: 12080, signal 149406/193156 (executing program) 2021/10/30 22:11:38 fetching corpus: 12130, signal 149627/193156 (executing program) 2021/10/30 22:11:38 fetching corpus: 12180, signal 149799/193156 (executing program) 2021/10/30 22:11:38 fetching corpus: 12230, signal 150056/193158 (executing program) 2021/10/30 22:11:38 fetching corpus: 12280, signal 150221/193158 (executing program) 2021/10/30 22:11:39 fetching corpus: 12330, signal 150400/193159 (executing program) 2021/10/30 22:11:39 fetching corpus: 12380, signal 150661/193159 (executing program) 2021/10/30 22:11:39 fetching corpus: 12430, signal 150978/193159 (executing program) 2021/10/30 22:11:39 fetching corpus: 12480, signal 151157/193164 (executing program) 2021/10/30 22:11:39 fetching corpus: 12529, signal 151334/193169 (executing program) 2021/10/30 22:11:39 fetching corpus: 12579, signal 151538/193169 (executing program) 2021/10/30 22:11:39 fetching corpus: 12629, signal 151722/193178 (executing program) 2021/10/30 22:11:39 fetching corpus: 12679, signal 151926/193178 (executing program) 2021/10/30 22:11:39 fetching corpus: 12728, signal 152168/193178 (executing program) 2021/10/30 22:11:39 fetching corpus: 12778, signal 152414/193178 (executing program) 2021/10/30 22:11:39 fetching corpus: 12828, signal 152611/193178 (executing program) 2021/10/30 22:11:39 fetching corpus: 12878, signal 152830/193180 (executing program) 2021/10/30 22:11:39 fetching corpus: 12928, signal 152997/193180 (executing program) 2021/10/30 22:11:39 fetching corpus: 12978, signal 153208/193180 (executing program) 2021/10/30 22:11:39 fetching corpus: 13028, signal 153385/193186 (executing program) 2021/10/30 22:11:39 fetching corpus: 13078, signal 153573/193186 (executing program) 2021/10/30 22:11:39 fetching corpus: 13127, signal 153772/193186 (executing program) 2021/10/30 22:11:39 fetching corpus: 13177, signal 153959/193186 (executing program) 2021/10/30 22:11:39 fetching corpus: 13227, signal 154109/193188 (executing program) 2021/10/30 22:11:39 fetching corpus: 13277, signal 154265/193188 (executing program) 2021/10/30 22:11:39 fetching corpus: 13327, signal 154421/193188 (executing program) 2021/10/30 22:11:39 fetching corpus: 13377, signal 154642/193191 (executing program) 2021/10/30 22:11:40 fetching corpus: 13427, signal 154796/193191 (executing program) 2021/10/30 22:11:40 fetching corpus: 13477, signal 154980/193197 (executing program) 2021/10/30 22:11:40 fetching corpus: 13527, signal 155231/193199 (executing program) 2021/10/30 22:11:40 fetching corpus: 13576, signal 155515/193217 (executing program) 2021/10/30 22:11:40 fetching corpus: 13626, signal 155764/193217 (executing program) 2021/10/30 22:11:40 fetching corpus: 13676, signal 155937/193224 (executing program) 2021/10/30 22:11:40 fetching corpus: 13726, signal 156250/193224 (executing program) 2021/10/30 22:11:40 fetching corpus: 13776, signal 156486/193224 (executing program) 2021/10/30 22:11:40 fetching corpus: 13824, signal 156622/193224 (executing program) 2021/10/30 22:11:40 fetching corpus: 13873, signal 156947/193225 (executing program) 2021/10/30 22:11:40 fetching corpus: 13923, signal 157207/193225 (executing program) 2021/10/30 22:11:40 fetching corpus: 13973, signal 157359/193228 (executing program) 2021/10/30 22:11:40 fetching corpus: 14023, signal 157528/193230 (executing program) 2021/10/30 22:11:40 fetching corpus: 14073, signal 157740/193230 (executing program) 2021/10/30 22:11:40 fetching corpus: 14123, signal 157933/193230 (executing program) 2021/10/30 22:11:40 fetching corpus: 14173, signal 158048/193230 (executing program) 2021/10/30 22:11:40 fetching corpus: 14223, signal 158217/193230 (executing program) 2021/10/30 22:11:40 fetching corpus: 14273, signal 158353/193232 (executing program) 2021/10/30 22:11:40 fetching corpus: 14323, signal 158531/193232 (executing program) 2021/10/30 22:11:40 fetching corpus: 14373, signal 158671/193232 (executing program) 2021/10/30 22:11:41 fetching corpus: 14423, signal 158863/193243 (executing program) 2021/10/30 22:11:41 fetching corpus: 14473, signal 159026/193248 (executing program) 2021/10/30 22:11:41 fetching corpus: 14523, signal 159186/193248 (executing program) 2021/10/30 22:11:41 fetching corpus: 14573, signal 159363/193250 (executing program) 2021/10/30 22:11:41 fetching corpus: 14623, signal 159520/193250 (executing program) 2021/10/30 22:11:41 fetching corpus: 14673, signal 159757/193250 (executing program) 2021/10/30 22:11:41 fetching corpus: 14723, signal 160024/193258 (executing program) 2021/10/30 22:11:41 fetching corpus: 14772, signal 160207/193262 (executing program) 2021/10/30 22:11:41 fetching corpus: 14822, signal 160394/193262 (executing program) 2021/10/30 22:11:41 fetching corpus: 14871, signal 160601/193262 (executing program) 2021/10/30 22:11:41 fetching corpus: 14921, signal 160788/193262 (executing program) 2021/10/30 22:11:41 fetching corpus: 14971, signal 160990/193266 (executing program) 2021/10/30 22:11:41 fetching corpus: 15021, signal 161169/193266 (executing program) 2021/10/30 22:11:41 fetching corpus: 15071, signal 161362/193271 (executing program) 2021/10/30 22:11:41 fetching corpus: 15121, signal 161530/193273 (executing program) 2021/10/30 22:11:41 fetching corpus: 15171, signal 161699/193282 (executing program) 2021/10/30 22:11:41 fetching corpus: 15221, signal 161915/193282 (executing program) 2021/10/30 22:11:41 fetching corpus: 15271, signal 162088/193283 (executing program) 2021/10/30 22:11:41 fetching corpus: 15321, signal 162336/193305 (executing program) 2021/10/30 22:11:41 fetching corpus: 15371, signal 162519/193308 (executing program) 2021/10/30 22:11:41 fetching corpus: 15421, signal 162733/193313 (executing program) 2021/10/30 22:11:41 fetching corpus: 15471, signal 162948/193313 (executing program) 2021/10/30 22:11:42 fetching corpus: 15521, signal 163168/193313 (executing program) 2021/10/30 22:11:42 fetching corpus: 15571, signal 163390/193313 (executing program) 2021/10/30 22:11:42 fetching corpus: 15621, signal 163534/193313 (executing program) 2021/10/30 22:11:42 fetching corpus: 15671, signal 163729/193315 (executing program) 2021/10/30 22:11:42 fetching corpus: 15721, signal 163894/193315 (executing program) 2021/10/30 22:11:42 fetching corpus: 15771, signal 164031/193315 (executing program) 2021/10/30 22:11:42 fetching corpus: 15821, signal 164179/193316 (executing program) 2021/10/30 22:11:42 fetching corpus: 15871, signal 164336/193316 (executing program) 2021/10/30 22:11:42 fetching corpus: 15921, signal 164463/193316 (executing program) 2021/10/30 22:11:42 fetching corpus: 15971, signal 164581/193316 (executing program) 2021/10/30 22:11:42 fetching corpus: 16021, signal 164701/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16071, signal 164806/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16121, signal 164967/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16171, signal 165102/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16221, signal 165262/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16271, signal 165492/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16321, signal 165635/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16371, signal 165832/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16421, signal 165979/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16471, signal 166101/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16521, signal 166299/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16571, signal 166559/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16621, signal 166688/193321 (executing program) 2021/10/30 22:11:42 fetching corpus: 16671, signal 166917/193321 (executing program) 2021/10/30 22:11:43 fetching corpus: 16721, signal 167204/193321 (executing program) 2021/10/30 22:11:43 fetching corpus: 16771, signal 167343/193334 (executing program) 2021/10/30 22:11:43 fetching corpus: 16821, signal 167529/193334 (executing program) 2021/10/30 22:11:43 fetching corpus: 16871, signal 167661/193334 (executing program) 2021/10/30 22:11:43 fetching corpus: 16921, signal 167802/193334 (executing program) 2021/10/30 22:11:43 fetching corpus: 16971, signal 168033/193334 (executing program) 2021/10/30 22:11:43 fetching corpus: 17021, signal 168208/193334 (executing program) 2021/10/30 22:11:43 fetching corpus: 17071, signal 168351/193340 (executing program) 2021/10/30 22:11:43 fetching corpus: 17121, signal 168523/193340 (executing program) 2021/10/30 22:11:43 fetching corpus: 17171, signal 168656/193340 (executing program) 2021/10/30 22:11:43 fetching corpus: 17221, signal 168798/193340 (executing program) 2021/10/30 22:11:43 fetching corpus: 17271, signal 168922/193340 (executing program) 2021/10/30 22:11:43 fetching corpus: 17321, signal 169081/193340 (executing program) 2021/10/30 22:11:43 fetching corpus: 17371, signal 169210/193376 (executing program) 2021/10/30 22:11:43 fetching corpus: 17421, signal 169426/193388 (executing program) 2021/10/30 22:11:43 fetching corpus: 17471, signal 169652/193388 (executing program) 2021/10/30 22:11:43 fetching corpus: 17521, signal 169822/193388 (executing program) 2021/10/30 22:11:43 fetching corpus: 17571, signal 169992/193388 (executing program) 2021/10/30 22:11:43 fetching corpus: 17621, signal 170187/193388 (executing program) 2021/10/30 22:11:43 fetching corpus: 17671, signal 170369/193388 (executing program) 2021/10/30 22:11:43 fetching corpus: 17721, signal 170605/193392 (executing program) 2021/10/30 22:11:44 fetching corpus: 17771, signal 170766/193392 (executing program) 2021/10/30 22:11:44 fetching corpus: 17821, signal 170892/193392 (executing program) 2021/10/30 22:11:44 fetching corpus: 17871, signal 171077/193392 (executing program) 2021/10/30 22:11:44 fetching corpus: 17921, signal 171232/193392 (executing program) 2021/10/30 22:11:44 fetching corpus: 17971, signal 171394/193397 (executing program) 2021/10/30 22:11:44 fetching corpus: 18021, signal 171545/193400 (executing program) 2021/10/30 22:11:44 fetching corpus: 18071, signal 171670/193408 (executing program) 2021/10/30 22:11:44 fetching corpus: 18120, signal 171922/193408 (executing program) 2021/10/30 22:11:44 fetching corpus: 18170, signal 172072/193426 (executing program) 2021/10/30 22:11:44 fetching corpus: 18220, signal 172221/193426 (executing program) 2021/10/30 22:11:44 fetching corpus: 18270, signal 172361/193426 (executing program) 2021/10/30 22:11:44 fetching corpus: 18320, signal 172488/193426 (executing program) 2021/10/30 22:11:44 fetching corpus: 18370, signal 172654/193430 (executing program) 2021/10/30 22:11:44 fetching corpus: 18420, signal 172842/193430 (executing program) 2021/10/30 22:11:44 fetching corpus: 18470, signal 173000/193431 (executing program) 2021/10/30 22:11:44 fetching corpus: 18520, signal 173157/193434 (executing program) 2021/10/30 22:11:44 fetching corpus: 18570, signal 173313/193434 (executing program) 2021/10/30 22:11:44 fetching corpus: 18620, signal 173477/193434 (executing program) 2021/10/30 22:11:44 fetching corpus: 18670, signal 173612/193434 (executing program) 2021/10/30 22:11:44 fetching corpus: 18720, signal 173707/193434 (executing program) 2021/10/30 22:11:44 fetching corpus: 18770, signal 173869/193434 (executing program) 2021/10/30 22:11:44 fetching corpus: 18820, signal 173969/193440 (executing program) 2021/10/30 22:11:44 fetching corpus: 18870, signal 174078/193440 (executing program) 2021/10/30 22:11:45 fetching corpus: 18920, signal 174213/193440 (executing program) 2021/10/30 22:11:45 fetching corpus: 18970, signal 174344/193440 (executing program) 2021/10/30 22:11:45 fetching corpus: 19020, signal 174469/193440 (executing program) 2021/10/30 22:11:45 fetching corpus: 19070, signal 174645/193440 (executing program) 2021/10/30 22:11:45 fetching corpus: 19120, signal 174761/193440 (executing program) 2021/10/30 22:11:45 fetching corpus: 19170, signal 174895/193455 (executing program) 2021/10/30 22:11:45 fetching corpus: 19220, signal 175049/193455 (executing program) 2021/10/30 22:11:45 fetching corpus: 19270, signal 175175/193456 (executing program) 2021/10/30 22:11:45 fetching corpus: 19320, signal 175396/193460 (executing program) 2021/10/30 22:11:45 fetching corpus: 19370, signal 175529/193468 (executing program) 2021/10/30 22:11:45 fetching corpus: 19420, signal 175719/193468 (executing program) 2021/10/30 22:11:45 fetching corpus: 19470, signal 175883/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 19520, signal 176029/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 19570, signal 176190/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 19620, signal 176322/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 19670, signal 176467/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 19720, signal 176686/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 19770, signal 176845/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 19820, signal 177021/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 19870, signal 177150/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 19920, signal 177265/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 19970, signal 177383/193476 (executing program) 2021/10/30 22:11:45 fetching corpus: 20020, signal 177590/193476 (executing program) 2021/10/30 22:11:46 fetching corpus: 20070, signal 177701/193476 (executing program) 2021/10/30 22:11:46 fetching corpus: 20120, signal 177867/193476 (executing program) 2021/10/30 22:11:46 fetching corpus: 20170, signal 177982/193476 (executing program) 2021/10/30 22:11:46 fetching corpus: 20220, signal 178155/193476 (executing program) 2021/10/30 22:11:46 fetching corpus: 20270, signal 178324/193476 (executing program) 2021/10/30 22:11:46 fetching corpus: 20320, signal 178532/193478 (executing program) 2021/10/30 22:11:46 fetching corpus: 20370, signal 178693/193481 (executing program) 2021/10/30 22:11:46 fetching corpus: 20420, signal 178791/193481 (executing program) 2021/10/30 22:11:46 fetching corpus: 20470, signal 178976/193489 (executing program) 2021/10/30 22:11:46 fetching corpus: 20520, signal 179153/193489 (executing program) 2021/10/30 22:11:46 fetching corpus: 20570, signal 179328/193492 (executing program) 2021/10/30 22:11:46 fetching corpus: 20620, signal 179470/193492 (executing program) 2021/10/30 22:11:46 fetching corpus: 20670, signal 179610/193492 (executing program) 2021/10/30 22:11:46 fetching corpus: 20720, signal 179732/193492 (executing program) 2021/10/30 22:11:46 fetching corpus: 20770, signal 179823/193492 (executing program) 2021/10/30 22:11:46 fetching corpus: 20820, signal 179980/193492 (executing program) 2021/10/30 22:11:46 fetching corpus: 20870, signal 180136/193492 (executing program) 2021/10/30 22:11:46 fetching corpus: 20920, signal 180275/193492 (executing program) 2021/10/30 22:11:46 fetching corpus: 20970, signal 180410/193492 (executing program) 2021/10/30 22:11:46 fetching corpus: 21020, signal 180592/193492 (executing program) 2021/10/30 22:11:46 fetching corpus: 21070, signal 180703/193492 (executing program) 2021/10/30 22:11:47 fetching corpus: 21120, signal 180830/193492 (executing program) 2021/10/30 22:11:47 fetching corpus: 21170, signal 180975/193492 (executing program) 2021/10/30 22:11:47 fetching corpus: 21220, signal 181105/193492 (executing program) 2021/10/30 22:11:47 fetching corpus: 21269, signal 181267/193498 (executing program) 2021/10/30 22:11:47 fetching corpus: 21319, signal 181417/193502 (executing program) 2021/10/30 22:11:47 fetching corpus: 21369, signal 181574/193505 (executing program) 2021/10/30 22:11:47 fetching corpus: 21418, signal 181663/193505 (executing program) 2021/10/30 22:11:47 fetching corpus: 21468, signal 181800/193505 (executing program) 2021/10/30 22:11:47 fetching corpus: 21518, signal 181950/193505 (executing program) 2021/10/30 22:11:47 fetching corpus: 21568, signal 182054/193505 (executing program) 2021/10/30 22:11:47 fetching corpus: 21618, signal 182150/193505 (executing program) 2021/10/30 22:11:47 fetching corpus: 21668, signal 182285/193505 (executing program) 2021/10/30 22:11:47 fetching corpus: 21718, signal 182422/193507 (executing program) 2021/10/30 22:11:47 fetching corpus: 21768, signal 182537/193507 (executing program) 2021/10/30 22:11:47 fetching corpus: 21818, signal 182659/193507 (executing program) 2021/10/30 22:11:47 fetching corpus: 21868, signal 182831/193507 (executing program) 2021/10/30 22:11:47 fetching corpus: 21918, signal 182995/193507 (executing program) 2021/10/30 22:11:47 fetching corpus: 21968, signal 183143/193520 (executing program) 2021/10/30 22:11:47 fetching corpus: 22018, signal 183254/193520 (executing program) 2021/10/30 22:11:47 fetching corpus: 22068, signal 183373/193520 (executing program) 2021/10/30 22:11:47 fetching corpus: 22118, signal 183492/193520 (executing program) 2021/10/30 22:11:47 fetching corpus: 22168, signal 183629/193520 (executing program) 2021/10/30 22:11:47 fetching corpus: 22218, signal 183726/193520 (executing program) 2021/10/30 22:11:47 fetching corpus: 22268, signal 183856/193520 (executing program) 2021/10/30 22:11:48 fetching corpus: 22318, signal 184050/193527 (executing program) 2021/10/30 22:11:48 fetching corpus: 22368, signal 184184/193527 (executing program) 2021/10/30 22:11:48 fetching corpus: 22418, signal 184336/193535 (executing program) 2021/10/30 22:11:48 fetching corpus: 22468, signal 184454/193535 (executing program) 2021/10/30 22:11:48 fetching corpus: 22518, signal 184575/193535 (executing program) 2021/10/30 22:11:48 fetching corpus: 22568, signal 184688/193535 (executing program) 2021/10/30 22:11:48 fetching corpus: 22618, signal 184886/193535 (executing program) 2021/10/30 22:11:48 fetching corpus: 22668, signal 184983/193535 (executing program) 2021/10/30 22:11:48 fetching corpus: 22718, signal 185125/193535 (executing program) 2021/10/30 22:11:48 fetching corpus: 22768, signal 185282/193535 (executing program) 2021/10/30 22:11:48 fetching corpus: 22818, signal 185425/193535 (executing program) 2021/10/30 22:11:48 fetching corpus: 22868, signal 185639/193538 (executing program) 2021/10/30 22:11:48 fetching corpus: 22918, signal 185799/193563 (executing program) 2021/10/30 22:11:48 fetching corpus: 22968, signal 185948/193563 (executing program) 2021/10/30 22:11:48 fetching corpus: 23018, signal 186095/193563 (executing program) 2021/10/30 22:11:48 fetching corpus: 23068, signal 186245/193565 (executing program) 2021/10/30 22:11:48 fetching corpus: 23118, signal 186392/193565 (executing program) 2021/10/30 22:11:48 fetching corpus: 23168, signal 186522/193565 (executing program) 2021/10/30 22:11:48 fetching corpus: 23218, signal 186633/193565 (executing program) 2021/10/30 22:11:48 fetching corpus: 23268, signal 186751/193565 (executing program) 2021/10/30 22:11:49 fetching corpus: 23318, signal 186900/193566 (executing program) 2021/10/30 22:11:49 fetching corpus: 23368, signal 187043/193585 (executing program) 2021/10/30 22:11:49 fetching corpus: 23418, signal 187226/193587 (executing program) 2021/10/30 22:11:49 fetching corpus: 23468, signal 187326/193587 (executing program) 2021/10/30 22:11:49 fetching corpus: 23518, signal 187503/193587 (executing program) 2021/10/30 22:11:49 fetching corpus: 23568, signal 187635/193595 (executing program) 2021/10/30 22:11:49 fetching corpus: 23618, signal 187783/193602 (executing program) 2021/10/30 22:11:49 fetching corpus: 23668, signal 187897/193602 (executing program) 2021/10/30 22:11:49 fetching corpus: 23718, signal 188053/193614 (executing program) 2021/10/30 22:11:49 fetching corpus: 23768, signal 188131/193614 (executing program) 2021/10/30 22:11:49 fetching corpus: 23818, signal 188238/193614 (executing program) 2021/10/30 22:11:49 fetching corpus: 23868, signal 188348/193614 (executing program) 2021/10/30 22:11:49 fetching corpus: 23918, signal 188461/193617 (executing program) 2021/10/30 22:11:49 fetching corpus: 23967, signal 188590/193624 (executing program) 2021/10/30 22:11:50 fetching corpus: 24017, signal 188735/193624 (executing program) 2021/10/30 22:11:50 fetching corpus: 24067, signal 188828/193624 (executing program) 2021/10/30 22:11:50 fetching corpus: 24117, signal 188956/193629 (executing program) 2021/10/30 22:11:50 fetching corpus: 24167, signal 189069/193632 (executing program) 2021/10/30 22:11:50 fetching corpus: 24217, signal 189206/193632 (executing program) 2021/10/30 22:11:50 fetching corpus: 24267, signal 189442/193637 (executing program) 2021/10/30 22:11:50 fetching corpus: 24317, signal 189560/193638 (executing program) 2021/10/30 22:11:50 fetching corpus: 24367, signal 189711/193639 (executing program) 2021/10/30 22:11:50 fetching corpus: 24417, signal 189868/193639 (executing program) 2021/10/30 22:11:50 fetching corpus: 24467, signal 189965/193639 (executing program) 2021/10/30 22:11:50 fetching corpus: 24517, signal 190190/193647 (executing program) 2021/10/30 22:11:50 fetching corpus: 24567, signal 190345/193647 (executing program) 2021/10/30 22:11:50 fetching corpus: 24617, signal 190477/193647 (executing program) 2021/10/30 22:11:50 fetching corpus: 24667, signal 190561/193647 (executing program) 2021/10/30 22:11:50 fetching corpus: 24717, signal 190680/193647 (executing program) 2021/10/30 22:11:50 fetching corpus: 24766, signal 190781/193647 (executing program) 2021/10/30 22:11:50 fetching corpus: 24816, signal 190891/193647 (executing program) 2021/10/30 22:11:50 fetching corpus: 24866, signal 191006/193647 (executing program) 2021/10/30 22:11:51 fetching corpus: 24916, signal 191135/193647 (executing program) 2021/10/30 22:11:51 fetching corpus: 24966, signal 191218/193647 (executing program) 2021/10/30 22:11:51 fetching corpus: 25016, signal 191345/193649 (executing program) 2021/10/30 22:11:51 fetching corpus: 25066, signal 191508/193656 (executing program) 2021/10/30 22:11:51 fetching corpus: 25116, signal 191682/193656 (executing program) 2021/10/30 22:11:51 fetching corpus: 25166, signal 191793/193665 (executing program) 2021/10/30 22:11:51 fetching corpus: 25216, signal 191911/193667 (executing program) 2021/10/30 22:11:51 fetching corpus: 25265, signal 192046/193667 (executing program) 2021/10/30 22:11:51 fetching corpus: 25315, signal 192162/193667 (executing program) 2021/10/30 22:11:51 fetching corpus: 25365, signal 192257/193675 (executing program) 2021/10/30 22:11:51 fetching corpus: 25415, signal 192401/193678 (executing program) 2021/10/30 22:11:51 fetching corpus: 25440, signal 192447/193679 (executing program) 2021/10/30 22:11:51 fetching corpus: 25440, signal 192447/193679 (executing program) 2021/10/30 22:11:53 starting 6 fuzzer processes 22:11:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000005c0)=""/252, 0xfc}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1, 0x6, 0x0) 22:11:53 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 22:11:53 executing program 2: set_mempolicy(0x3, &(0x7f0000000100)=0xfdffffffffffffff, 0x6) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000380)=""/52) 22:11:53 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000006004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000012f00)) 22:11:53 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x640300, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) futimesat(r0, 0x0, 0x0) 22:11:53 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4005, &(0x7f00000000c0)=0x1ff, 0x8, 0x0) mlock2(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0) [ 45.186241][ T22] audit: type=1400 audit(1635631913.224:79): avc: denied { execmem } for pid=498 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.303961][ T22] audit: type=1400 audit(1635631913.334:80): avc: denied { read } for pid=503 comm="syz-executor.2" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 45.325323][ T22] audit: type=1400 audit(1635631913.334:81): avc: denied { open } for pid=503 comm="syz-executor.2" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 45.348593][ T22] audit: type=1400 audit(1635631913.334:82): avc: denied { mounton } for pid=503 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 45.369974][ T22] audit: type=1400 audit(1635631913.344:83): avc: denied { module_request } for pid=503 comm="syz-executor.2" kmod="netdev-nr2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 45.391683][ T22] audit: type=1400 audit(1635631913.414:84): avc: denied { sys_module } for pid=503 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 47.364489][ T22] audit: type=1400 audit(1635631915.394:85): avc: denied { create } for pid=506 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 47.385062][ T22] audit: type=1400 audit(1635631915.394:86): avc: denied { write } for pid=506 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 47.538922][ T22] audit: type=1400 audit(1635631915.444:87): avc: denied { read } for pid=506 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.298323][ T22] audit: type=1400 audit(1635631921.334:88): avc: denied { mounton } for pid=508 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=269 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 53.394353][ T22] audit: type=1400 audit(1635631921.424:89): avc: denied { read write } for pid=508 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 53.418430][ T22] audit: type=1400 audit(1635631921.424:90): avc: denied { open } for pid=508 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 22:12:01 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x640300, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) futimesat(r0, 0x0, 0x0) [ 53.442536][ T22] audit: type=1400 audit(1635631921.424:91): avc: denied { ioctl } for pid=508 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 22:12:01 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x640300, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) futimesat(r0, 0x0, 0x0) 22:12:01 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x640300, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) futimesat(r0, 0x0, 0x0) 22:12:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, @qipcrtr={0x2a, 0x0, 0xfffffffe}, 0x67a6, 0x0, 0x0, 0x0, 0x3ea}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f000000c380)) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0), 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f000000c380)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00'}) [ 53.627643][ T22] audit: type=1400 audit(1635631921.664:92): avc: denied { create } for pid=3182 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 22:12:01 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4005, &(0x7f00000000c0)=0x1ff, 0x8, 0x0) mlock2(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0) [ 53.683700][ T22] audit: type=1400 audit(1635631921.684:93): avc: denied { ioctl } for pid=3182 comm="syz-executor.3" path="socket:[12688]" dev="sockfs" ino=12688 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 53.708755][ T22] audit: type=1400 audit(1635631921.704:94): avc: denied { getopt } for pid=3182 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 22:12:01 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) [ 53.808891][ T3222] loop5: detected capacity change from 0 to 4 [ 53.829276][ T3222] EXT4-fs (loop5): blocks per group (286720) and clusters per group (16384) inconsistent [ 53.842595][ T22] audit: type=1400 audit(1635631921.864:95): avc: denied { mounton } for pid=3221 comm="syz-executor.5" path="/root/syzkaller-testdir564672353/syzkaller.Pvfgq0/0/file0" dev="sda1" ino=1177 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 53.885833][ T3222] loop5: detected capacity change from 0 to 4 22:12:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000005c0)=""/252, 0xfc}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1, 0x6, 0x0) 22:12:01 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 22:12:01 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4005, &(0x7f00000000c0)=0x1ff, 0x8, 0x0) mlock2(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0) [ 53.899823][ T3222] EXT4-fs (loop5): blocks per group (286720) and clusters per group (16384) inconsistent [ 53.901419][ T22] audit: type=1400 audit(1635631921.934:96): avc: denied { write } for pid=3234 comm="syz-executor.0" name="ip6_flowlabel" dev="proc" ino=4026532756 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 22:12:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000006004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000012f00)) 22:12:02 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 22:12:02 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 22:12:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000005c0)=""/252, 0xfc}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1, 0x6, 0x0) 22:12:02 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 22:12:02 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4005, &(0x7f00000000c0)=0x1ff, 0x8, 0x0) mlock2(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0) 22:12:02 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 22:12:02 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 22:12:02 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 22:12:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090000000000000000001b0000002000018008000100", @ANYRES32=r3, @ANYBLOB="1400020073697430"], 0x34}}, 0x0) 22:12:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000005c0)=""/252, 0xfc}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1, 0x6, 0x0) [ 54.000963][ T3253] loop5: detected capacity change from 0 to 4 [ 54.032284][ T3253] EXT4-fs (loop5): blocks per group (286720) and clusters per group (16384) inconsistent 22:12:02 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x1, r1, 0x0, 0x0) 22:12:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000006004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000012f00)) 22:12:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIONREAD(r2, 0x541b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 22:12:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090000000000000000001b0000002000018008000100", @ANYRES32=r3, @ANYBLOB="1400020073697430"], 0x34}}, 0x0) 22:12:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x124, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x124}, 0x1, 0xf000000}, 0x0) 22:12:02 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 22:12:02 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x1, r1, 0x0, 0x0) 22:12:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090000000000000000001b0000002000018008000100", @ANYRES32=r3, @ANYBLOB="1400020073697430"], 0x34}}, 0x0) 22:12:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x124, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x124}, 0x1, 0xf000000}, 0x0) [ 54.150385][ T3276] loop5: detected capacity change from 0 to 4 [ 54.160588][ T3276] EXT4-fs (loop5): blocks per group (286720) and clusters per group (16384) inconsistent 22:12:02 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6002, 0x1) set_mempolicy(0x3, &(0x7f0000000300)=0x1fb, 0x8) set_mempolicy(0x2, &(0x7f00000000c0)=0x107f, 0x1) clone(0x26020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ext3\x00', 0x0, 0x0) 22:12:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090000000000000000001b0000002000018008000100", @ANYRES32=r3, @ANYBLOB="1400020073697430"], 0x34}}, 0x0) 22:12:02 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x1, r1, 0x0, 0x0) 22:12:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000006004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000012f00)) 22:12:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x124, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x124}, 0x1, 0xf000000}, 0x0) 22:12:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIONREAD(r2, 0x541b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 22:12:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x6, 0xd, 0x0, 0x0) [ 54.249076][ T22] audit: type=1400 audit(1635631922.284:97): avc: denied { create } for pid=3291 comm="syz-executor.2" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 54.276486][ T3292] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 22:12:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x6, 0xd, 0x0, 0x0) 22:12:02 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x1, r1, 0x0, 0x0) 22:12:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x124, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x124}, 0x1, 0xf000000}, 0x0) 22:12:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 22:12:02 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6002, 0x1) set_mempolicy(0x3, &(0x7f0000000300)=0x1fb, 0x8) set_mempolicy(0x2, &(0x7f00000000c0)=0x107f, 0x1) clone(0x26020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ext3\x00', 0x0, 0x0) 22:12:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIONREAD(r2, 0x541b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 22:12:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) [ 54.318348][ T3292] EXT4-fs (loop5): unable to read superblock 22:12:02 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 22:12:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 22:12:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x28, 0xa, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_TIMEOUT={0xc}]}, 0x28}}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x6, &(0x7f0000000780)=[{&(0x7f0000000100)="780f2a28dacf2290347aecb8d04c9e6454b6cee0b1fa083e493abd915d5b2cb63f46d66246a1232935e439e6139cdc2511122f0f2022fd2f74685d86d258876dfbf4", 0x42}, {&(0x7f0000000540)="c2315139d8e9662413753404146f41e8ea377b201427ed74a50b25be9ab109dbe29a0719f49eb67df3ab7c343af03008c276ca32b49935bdc34df3005b478e6c5712d8eb6662e7b675309c4312d81bc9aa475da92b9b2ac2ae4b174485bf8d538096282e8b06eeadd585b8720f1526a0356c1214d3f2839d980440c5f1ae513ca6d3e0d0d677c9040000000000000034fbdf62129cab8abb77e532a623586c0100c5ba505975da6a5ae665ef01307f9cb44b4204c92e1901f2fa5b3b355604da8a1bf88033df2ac27959982ebac81c273752b47c1d8e5956ccee1ef0a5aec4eaa267ed9e82a664cfbb", 0xe9, 0x80000000}, {&(0x7f0000000280)="30547ede9b57ff0dc3bba72c4dc6475fba65ef3632110573d53cf591193a5e4ef8f3c5bc4d5cba5b84d6e2fe918f7156b24356cf9010e20b6c625ce954a9aac7643340604386be3873daf1cda0556a15f6cb62cce3dbefe25dbd81a950e8f05e95160ed1997b1bf5da73bc9c01d9af58bbf4696f8cd990e6abbbec9f76a76b057014c7875acd96bf1e5ff62632776d8ef25c61dcf401e81c4e8861bac4ab052954942e1631870989dc86c1d9a855a3c97c461dcac88124651b5b6e6a68f16dc1432503d113b48543a9a4c1965e72a0748072f4e7fb82e29b7648eb3d4f2e5b3a28c91f78b4195e23", 0xe8}, {&(0x7f0000000380)="4818ac2f651d23c5f950ebfce2517af27d0513c8fc14530b648ad92fd51607bb4d627fc728236d6b818a", 0x2a, 0xff}, {&(0x7f00000003c0)="f4822227da9099050ac73458eca2326aaefebccdb41fa6d19ffb261c2e7536c13a430ee45ce8f40122c59dbb6f3cfe7f4a3d386fc37e9ffa30b17669c00101f58ccda1cc4e1864c6f29de12a20e916ea6c8f9c898bcae0ca5dc82ca1de1268", 0x5f}, {&(0x7f0000000440)="f2cf054ef68dcf064260904c147022fd433cfd06c6ea699fda5d7011b038a1fe289203b5842489ddba", 0x29}], 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="756e695f786c6174653d302c7065726d69345f646972656374696f2c646f6e745f6d6561737572652c646f6e74435210a9936a79ec5e40be2ccfbe25e382ed0f9950f1c8aef296b292bb281dcc6afc77698aff20fab3c409782c3aaa"]) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000b40)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x10, 0x0) 22:12:02 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) [ 54.386878][ T3317] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 22:12:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x6, 0xd, 0x0, 0x0) 22:12:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIONREAD(r2, 0x541b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 22:12:02 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6002, 0x1) set_mempolicy(0x3, &(0x7f0000000300)=0x1fb, 0x8) set_mempolicy(0x2, &(0x7f00000000c0)=0x107f, 0x1) clone(0x26020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ext3\x00', 0x0, 0x0) 22:12:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 22:12:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x6, 0xd, 0x0, 0x0) [ 54.432428][ T3317] EXT4-fs (loop5): unable to read superblock [ 54.444742][ T3329] loop3: detected capacity change from 0 to 264192 22:12:02 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 22:12:02 executing program 5: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x12125}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe2(0x0, 0x0) 22:12:02 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x60000700) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x60000700) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0xa939}}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) inotify_rm_watch(r0, r2) 22:12:02 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) fallocate(r0, 0x8, 0x0, 0x1000) 22:12:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x28, 0xa, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_TIMEOUT={0xc}]}, 0x28}}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x6, &(0x7f0000000780)=[{&(0x7f0000000100)="780f2a28dacf2290347aecb8d04c9e6454b6cee0b1fa083e493abd915d5b2cb63f46d66246a1232935e439e6139cdc2511122f0f2022fd2f74685d86d258876dfbf4", 0x42}, {&(0x7f0000000540)="c2315139d8e9662413753404146f41e8ea377b201427ed74a50b25be9ab109dbe29a0719f49eb67df3ab7c343af03008c276ca32b49935bdc34df3005b478e6c5712d8eb6662e7b675309c4312d81bc9aa475da92b9b2ac2ae4b174485bf8d538096282e8b06eeadd585b8720f1526a0356c1214d3f2839d980440c5f1ae513ca6d3e0d0d677c9040000000000000034fbdf62129cab8abb77e532a623586c0100c5ba505975da6a5ae665ef01307f9cb44b4204c92e1901f2fa5b3b355604da8a1bf88033df2ac27959982ebac81c273752b47c1d8e5956ccee1ef0a5aec4eaa267ed9e82a664cfbb", 0xe9, 0x80000000}, {&(0x7f0000000280)="30547ede9b57ff0dc3bba72c4dc6475fba65ef3632110573d53cf591193a5e4ef8f3c5bc4d5cba5b84d6e2fe918f7156b24356cf9010e20b6c625ce954a9aac7643340604386be3873daf1cda0556a15f6cb62cce3dbefe25dbd81a950e8f05e95160ed1997b1bf5da73bc9c01d9af58bbf4696f8cd990e6abbbec9f76a76b057014c7875acd96bf1e5ff62632776d8ef25c61dcf401e81c4e8861bac4ab052954942e1631870989dc86c1d9a855a3c97c461dcac88124651b5b6e6a68f16dc1432503d113b48543a9a4c1965e72a0748072f4e7fb82e29b7648eb3d4f2e5b3a28c91f78b4195e23", 0xe8}, {&(0x7f0000000380)="4818ac2f651d23c5f950ebfce2517af27d0513c8fc14530b648ad92fd51607bb4d627fc728236d6b818a", 0x2a, 0xff}, {&(0x7f00000003c0)="f4822227da9099050ac73458eca2326aaefebccdb41fa6d19ffb261c2e7536c13a430ee45ce8f40122c59dbb6f3cfe7f4a3d386fc37e9ffa30b17669c00101f58ccda1cc4e1864c6f29de12a20e916ea6c8f9c898bcae0ca5dc82ca1de1268", 0x5f}, {&(0x7f0000000440)="f2cf054ef68dcf064260904c147022fd433cfd06c6ea699fda5d7011b038a1fe289203b5842489ddba", 0x29}], 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="756e695f786c6174653d302c7065726d69345f646972656374696f2c646f6e745f6d6561737572652c646f6e74435210a9936a79ec5e40be2ccfbe25e382ed0f9950f1c8aef296b292bb281dcc6afc77698aff20fab3c409782c3aaa"]) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000b40)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x10, 0x0) [ 54.497299][ T3339] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 22:12:02 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 22:12:02 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x60000700) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x60000700) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0xa939}}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) inotify_rm_watch(r0, r2) 22:12:02 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6002, 0x1) set_mempolicy(0x3, &(0x7f0000000300)=0x1fb, 0x8) set_mempolicy(0x2, &(0x7f00000000c0)=0x107f, 0x1) clone(0x26020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ext3\x00', 0x0, 0x0) [ 54.560627][ T3339] EXT4-fs (loop5): unable to read superblock [ 54.597391][ T3360] loop3: detected capacity change from 0 to 264192 22:12:02 executing program 5: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x12125}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe2(0x0, 0x0) 22:12:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') lseek(r0, 0x172, 0x0) 22:12:02 executing program 2: unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:12:02 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x60000700) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x60000700) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0xa939}}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) inotify_rm_watch(r0, r2) 22:12:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x28, 0xa, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_TIMEOUT={0xc}]}, 0x28}}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x6, &(0x7f0000000780)=[{&(0x7f0000000100)="780f2a28dacf2290347aecb8d04c9e6454b6cee0b1fa083e493abd915d5b2cb63f46d66246a1232935e439e6139cdc2511122f0f2022fd2f74685d86d258876dfbf4", 0x42}, {&(0x7f0000000540)="c2315139d8e9662413753404146f41e8ea377b201427ed74a50b25be9ab109dbe29a0719f49eb67df3ab7c343af03008c276ca32b49935bdc34df3005b478e6c5712d8eb6662e7b675309c4312d81bc9aa475da92b9b2ac2ae4b174485bf8d538096282e8b06eeadd585b8720f1526a0356c1214d3f2839d980440c5f1ae513ca6d3e0d0d677c9040000000000000034fbdf62129cab8abb77e532a623586c0100c5ba505975da6a5ae665ef01307f9cb44b4204c92e1901f2fa5b3b355604da8a1bf88033df2ac27959982ebac81c273752b47c1d8e5956ccee1ef0a5aec4eaa267ed9e82a664cfbb", 0xe9, 0x80000000}, {&(0x7f0000000280)="30547ede9b57ff0dc3bba72c4dc6475fba65ef3632110573d53cf591193a5e4ef8f3c5bc4d5cba5b84d6e2fe918f7156b24356cf9010e20b6c625ce954a9aac7643340604386be3873daf1cda0556a15f6cb62cce3dbefe25dbd81a950e8f05e95160ed1997b1bf5da73bc9c01d9af58bbf4696f8cd990e6abbbec9f76a76b057014c7875acd96bf1e5ff62632776d8ef25c61dcf401e81c4e8861bac4ab052954942e1631870989dc86c1d9a855a3c97c461dcac88124651b5b6e6a68f16dc1432503d113b48543a9a4c1965e72a0748072f4e7fb82e29b7648eb3d4f2e5b3a28c91f78b4195e23", 0xe8}, {&(0x7f0000000380)="4818ac2f651d23c5f950ebfce2517af27d0513c8fc14530b648ad92fd51607bb4d627fc728236d6b818a", 0x2a, 0xff}, {&(0x7f00000003c0)="f4822227da9099050ac73458eca2326aaefebccdb41fa6d19ffb261c2e7536c13a430ee45ce8f40122c59dbb6f3cfe7f4a3d386fc37e9ffa30b17669c00101f58ccda1cc4e1864c6f29de12a20e916ea6c8f9c898bcae0ca5dc82ca1de1268", 0x5f}, {&(0x7f0000000440)="f2cf054ef68dcf064260904c147022fd433cfd06c6ea699fda5d7011b038a1fe289203b5842489ddba", 0x29}], 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="756e695f786c6174653d302c7065726d69345f646972656374696f2c646f6e745f6d6561737572652c646f6e74435210a9936a79ec5e40be2ccfbe25e382ed0f9950f1c8aef296b292bb281dcc6afc77698aff20fab3c409782c3aaa"]) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000b40)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x10, 0x0) [ 54.642352][ T3366] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 54.657314][ T3366] EXT4-fs (loop5): unable to read superblock 22:12:02 executing program 5: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x12125}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe2(0x0, 0x0) 22:12:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') lseek(r0, 0x172, 0x0) 22:12:02 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) fallocate(r0, 0x8, 0x0, 0x1000) 22:12:02 executing program 2: unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:12:02 executing program 5: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x12125}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe2(0x0, 0x0) 22:12:02 executing program 2: unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:12:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x28, 0xa, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_TIMEOUT={0xc}]}, 0x28}}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x6, &(0x7f0000000780)=[{&(0x7f0000000100)="780f2a28dacf2290347aecb8d04c9e6454b6cee0b1fa083e493abd915d5b2cb63f46d66246a1232935e439e6139cdc2511122f0f2022fd2f74685d86d258876dfbf4", 0x42}, {&(0x7f0000000540)="c2315139d8e9662413753404146f41e8ea377b201427ed74a50b25be9ab109dbe29a0719f49eb67df3ab7c343af03008c276ca32b49935bdc34df3005b478e6c5712d8eb6662e7b675309c4312d81bc9aa475da92b9b2ac2ae4b174485bf8d538096282e8b06eeadd585b8720f1526a0356c1214d3f2839d980440c5f1ae513ca6d3e0d0d677c9040000000000000034fbdf62129cab8abb77e532a623586c0100c5ba505975da6a5ae665ef01307f9cb44b4204c92e1901f2fa5b3b355604da8a1bf88033df2ac27959982ebac81c273752b47c1d8e5956ccee1ef0a5aec4eaa267ed9e82a664cfbb", 0xe9, 0x80000000}, {&(0x7f0000000280)="30547ede9b57ff0dc3bba72c4dc6475fba65ef3632110573d53cf591193a5e4ef8f3c5bc4d5cba5b84d6e2fe918f7156b24356cf9010e20b6c625ce954a9aac7643340604386be3873daf1cda0556a15f6cb62cce3dbefe25dbd81a950e8f05e95160ed1997b1bf5da73bc9c01d9af58bbf4696f8cd990e6abbbec9f76a76b057014c7875acd96bf1e5ff62632776d8ef25c61dcf401e81c4e8861bac4ab052954942e1631870989dc86c1d9a855a3c97c461dcac88124651b5b6e6a68f16dc1432503d113b48543a9a4c1965e72a0748072f4e7fb82e29b7648eb3d4f2e5b3a28c91f78b4195e23", 0xe8}, {&(0x7f0000000380)="4818ac2f651d23c5f950ebfce2517af27d0513c8fc14530b648ad92fd51607bb4d627fc728236d6b818a", 0x2a, 0xff}, {&(0x7f00000003c0)="f4822227da9099050ac73458eca2326aaefebccdb41fa6d19ffb261c2e7536c13a430ee45ce8f40122c59dbb6f3cfe7f4a3d386fc37e9ffa30b17669c00101f58ccda1cc4e1864c6f29de12a20e916ea6c8f9c898bcae0ca5dc82ca1de1268", 0x5f}, {&(0x7f0000000440)="f2cf054ef68dcf064260904c147022fd433cfd06c6ea699fda5d7011b038a1fe289203b5842489ddba", 0x29}], 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="756e695f786c6174653d302c7065726d69345f646972656374696f2c646f6e745f6d6561737572652c646f6e74435210a9936a79ec5e40be2ccfbe25e382ed0f9950f1c8aef296b292bb281dcc6afc77698aff20fab3c409782c3aaa"]) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000b40)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x10, 0x0) 22:12:02 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x60000700) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x60000700) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0xa939}}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) inotify_rm_watch(r0, r2) 22:12:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x302041, 0x0) r1 = io_uring_setup(0x56e5, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r0], 0x1) 22:12:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') lseek(r0, 0x172, 0x0) 22:12:02 executing program 2: unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) [ 54.807399][ T3392] loop3: detected capacity change from 0 to 264192 22:12:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, 0x0) 22:12:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="8a66", 0x2}], 0x1, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}], 0x18}, 0x240000d4) 22:12:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') lseek(r0, 0x172, 0x0) 22:12:03 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) fallocate(r0, 0x8, 0x0, 0x1000) 22:12:03 executing program 2: r0 = syz_io_uring_setup(0x2e96, &(0x7f00000000c0), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffffffff00000000, 0x0) 22:12:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="8a66", 0x2}], 0x1, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}], 0x18}, 0x240000d4) 22:12:03 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x10001, 0x80) unshare(0x48040480) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 22:12:03 executing program 1: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 22:12:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) 22:12:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) 22:12:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="8a66", 0x2}], 0x1, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}], 0x18}, 0x240000d4) 22:12:03 executing program 2: r0 = syz_io_uring_setup(0x2e96, &(0x7f00000000c0), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffffffff00000000, 0x0) 22:12:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="8a66", 0x2}], 0x1, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}], 0x18}, 0x240000d4) [ 55.046370][ T505] syz-executor.5 (505) used greatest stack depth: 10904 bytes left 22:12:03 executing program 2: r0 = syz_io_uring_setup(0x2e96, &(0x7f00000000c0), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffffffff00000000, 0x0) 22:12:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f000000b340)={&(0x7f0000000100), 0x6e, 0x0, 0x0, &(0x7f000000b280)}, 0x40000020) sendmmsg$unix(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:12:03 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) fallocate(r0, 0x8, 0x0, 0x1000) 22:12:03 executing program 2: r0 = syz_io_uring_setup(0x2e96, &(0x7f00000000c0), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffffffff00000000, 0x0) 22:12:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f000000b340)={&(0x7f0000000100), 0x6e, 0x0, 0x0, &(0x7f000000b280)}, 0x40000020) sendmmsg$unix(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:12:03 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x10001, 0x80) unshare(0x48040480) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 22:12:03 executing program 1: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 22:12:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 22:12:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) 22:12:06 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x10001, 0x80) unshare(0x48040480) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 22:12:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, &(0x7f0000003640)=[{&(0x7f0000000180)="e31e", 0x2}], 0x1}}, {{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 22:12:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f000000b340)={&(0x7f0000000100), 0x6e, 0x0, 0x0, &(0x7f000000b280)}, 0x40000020) sendmmsg$unix(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:12:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 22:12:06 executing program 1: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 22:12:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 22:12:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) 22:12:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, &(0x7f0000003640)=[{&(0x7f0000000180)="e31e", 0x2}], 0x1}}, {{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) [ 58.830351][ T22] kauditd_printk_skb: 10 callbacks suppressed [ 58.830361][ T22] audit: type=1400 audit(1635631926.864:108): avc: denied { getopt } for pid=3916 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:12:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f000000b340)={&(0x7f0000000100), 0x6e, 0x0, 0x0, &(0x7f000000b280)}, 0x40000020) sendmmsg$unix(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:12:06 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x10001, 0x80) unshare(0x48040480) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 22:12:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 22:12:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, &(0x7f0000003640)=[{&(0x7f0000000180)="e31e", 0x2}], 0x1}}, {{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) [ 58.887251][ T22] audit: type=1326 audit(1635631926.914:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3920 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa291a29ae9 code=0x0 22:12:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x1f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001cc0)={{{@in6=@rand_addr=' \x01\x00', @in, 0x4e22, 0x1000, 0x0, 0x0, 0xa, 0x0, 0x80, 0x1d, 0x0, 0xee00}, {0x0, 0x4, 0x0, 0x0, 0x800, 0x9}, {0x8, 0x10000000000, 0x0, 0x8}, 0x800, 0x6e6bb2, 0x0, 0x1, 0x0, 0x3}, {{@in6=@private0, 0x4d4, 0x3c}, 0x2, @in6=@empty, 0x0, 0x2, 0x0, 0x20, 0x9}}, 0xe8) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chdir(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0xffffffffffff0000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 22:12:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, &(0x7f0000003640)=[{&(0x7f0000000180)="e31e", 0x2}], 0x1}}, {{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 22:12:07 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0) 22:12:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 59.012933][ T22] audit: type=1400 audit(1635631927.044:110): avc: denied { open } for pid=3949 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 59.032459][ T22] audit: type=1400 audit(1635631927.044:111): avc: denied { perfmon } for pid=3949 comm="syz-executor.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 59.053678][ T22] audit: type=1400 audit(1635631927.044:112): avc: denied { kernel } for pid=3949 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 59.077357][ C0] hrtimer: interrupt took 32037 ns 22:12:07 executing program 1: r0 = epoll_create1(0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 22:12:07 executing program 0: move_pages(0x0, 0x3, &(0x7f0000000080)=[&(0x7f0000ee6000/0x3000)=nil, &(0x7f0000ee4000/0x2000)=nil, &(0x7f0000ee9000/0x4000)=nil], &(0x7f00000000c0)=[0x0, 0x7fff], &(0x7f0000000100), 0x0) 22:12:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x6b38, &(0x7f0000000040)={0x0, 0xe5fe}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r2 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000180)=[r2, r0], 0x2) 22:12:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:12:07 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0) 22:12:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:12:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00010a000000000000000080"], 0x24}}, 0x0) 22:12:07 executing program 0: move_pages(0x0, 0x3, &(0x7f0000000080)=[&(0x7f0000ee6000/0x3000)=nil, &(0x7f0000ee4000/0x2000)=nil, &(0x7f0000ee9000/0x4000)=nil], &(0x7f00000000c0)=[0x0, 0x7fff], &(0x7f0000000100), 0x0) [ 59.708258][ T22] audit: type=1326 audit(1635631927.744:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa291a29ae9 code=0x0 [ 59.743374][ T3973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.761098][ T3977] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:12:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, r0) 22:12:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:12:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00010a000000000000000080"], 0x24}}, 0x0) 22:12:07 executing program 0: move_pages(0x0, 0x3, &(0x7f0000000080)=[&(0x7f0000ee6000/0x3000)=nil, &(0x7f0000ee4000/0x2000)=nil, &(0x7f0000ee9000/0x4000)=nil], &(0x7f00000000c0)=[0x0, 0x7fff], &(0x7f0000000100), 0x0) [ 59.898590][ T3952] syz-executor.3 (3952) used greatest stack depth: 10592 bytes left [ 59.927884][ T3986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.945303][ T22] audit: type=1400 audit(1635631927.984:114): avc: denied { write } for pid=3989 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 22:12:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000400)) 22:12:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40001, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000000)="ed41000000080000d3f465e0e24f81ceba65520b083fcc5635c13a65d3f4655fbf", 0x21, 0x2203}], 0x0, &(0x7f0000000080)=ANY=[]) 22:12:08 executing program 0: move_pages(0x0, 0x3, &(0x7f0000000080)=[&(0x7f0000ee6000/0x3000)=nil, &(0x7f0000ee4000/0x2000)=nil, &(0x7f0000ee9000/0x4000)=nil], &(0x7f00000000c0)=[0x0, 0x7fff], &(0x7f0000000100), 0x0) 22:12:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00010a000000000000000080"], 0x24}}, 0x0) [ 60.556752][ T3995] loop5: detected capacity change from 0 to 512 [ 60.574386][ T4000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 60.586753][ T3995] EXT4-fs error (device loop5): ext4_fill_super:4816: inode #2: comm syz-executor.5: iget: bogus i_mode (0) 22:12:08 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0) 22:12:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f00000001c0)="23000000190007041dfffd94246105000a000000fcc3953a1df7a8c507001e000400ff", 0x23}], 0x1}, 0x0) 22:12:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000400)) 22:12:08 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000019c0), 0x8, 0x81000) 22:12:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00010a000000000000000080"], 0x24}}, 0x0) [ 60.607915][ T3995] EXT4-fs (loop5): get root inode failed [ 60.613554][ T3995] EXT4-fs (loop5): mount failed [ 60.625330][ T4003] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 22:12:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000400)) 22:12:08 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000019c0), 0x8, 0x81000) 22:12:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f00000001c0)="23000000190007041dfffd94246105000a000000fcc3953a1df7a8c507001e000400ff", 0x23}], 0x1}, 0x0) 22:12:08 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000019c0), 0x8, 0x81000) [ 60.649818][ T4011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 60.675138][ T3995] loop5: detected capacity change from 0 to 512 [ 60.692695][ T3995] EXT4-fs error (device loop5): ext4_fill_super:4816: inode #2: comm syz-executor.5: iget: bogus i_mode (0) [ 60.718967][ T4018] netlink: 'syz-executor.1': attribute type 30 has an invalid length. [ 60.722170][ T3995] EXT4-fs (loop5): get root inode failed [ 60.732772][ T3995] EXT4-fs (loop5): mount failed 22:12:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') fchdir(r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="13fce8daa43eaec9de66530700ae897094e7b126b097eaa7be6d05c41bd34e677d114b654b49938c9a3f5b80612ab3dcd94d1db6e81c0b10289c360eb6befec4d4e721ba82cda7202446da324bac93b1d9d97fdbffebeba0790eceb5eec949348beafc63c026d1b1310f294e24fb6401938a61101b1bf56fee5c2bdb1fb4598f3faf65661b5d3857f74ebaf6b67353b8e493c79dfd2815f8a8935e190ec65a3cc3", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x23) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:08 executing program 4: setrlimit(0x7, &(0x7f0000000000)) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 22:12:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000400)) 22:12:08 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r1, 0x6, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0) 22:12:08 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000019c0), 0x8, 0x81000) 22:12:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f00000001c0)="23000000190007041dfffd94246105000a000000fcc3953a1df7a8c507001e000400ff", 0x23}], 0x1}, 0x0) 22:12:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') fchdir(r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="13fce8daa43eaec9de66530700ae897094e7b126b097eaa7be6d05c41bd34e677d114b654b49938c9a3f5b80612ab3dcd94d1db6e81c0b10289c360eb6befec4d4e721ba82cda7202446da324bac93b1d9d97fdbffebeba0790eceb5eec949348beafc63c026d1b1310f294e24fb6401938a61101b1bf56fee5c2bdb1fb4598f3faf65661b5d3857f74ebaf6b67353b8e493c79dfd2815f8a8935e190ec65a3cc3", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x23) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:08 executing program 4: setrlimit(0x7, &(0x7f0000000000)) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 22:12:08 executing program 3: kexec_load(0x0, 0x2, &(0x7f00000004c0)=[{0x0}, {0x0, 0x0, 0x0, 0x4000}], 0x0) 22:12:08 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x68af63930e8fcf17, 0x0, 0x800, 0x0, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x1c0800}, 0xdd) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:12:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') fchdir(r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="13fce8daa43eaec9de66530700ae897094e7b126b097eaa7be6d05c41bd34e677d114b654b49938c9a3f5b80612ab3dcd94d1db6e81c0b10289c360eb6befec4d4e721ba82cda7202446da324bac93b1d9d97fdbffebeba0790eceb5eec949348beafc63c026d1b1310f294e24fb6401938a61101b1bf56fee5c2bdb1fb4598f3faf65661b5d3857f74ebaf6b67353b8e493c79dfd2815f8a8935e190ec65a3cc3", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x23) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 60.820936][ T4033] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 22:12:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f00000001c0)="23000000190007041dfffd94246105000a000000fcc3953a1df7a8c507001e000400ff", 0x23}], 0x1}, 0x0) 22:12:08 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x68af63930e8fcf17, 0x0, 0x800, 0x0, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x1c0800}, 0xdd) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:12:08 executing program 4: setrlimit(0x7, &(0x7f0000000000)) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 22:12:08 executing program 3: kexec_load(0x0, 0x2, &(0x7f00000004c0)=[{0x0}, {0x0, 0x0, 0x0, 0x4000}], 0x0) [ 60.922666][ T4054] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 22:12:09 executing program 3: kexec_load(0x0, 0x2, &(0x7f00000004c0)=[{0x0}, {0x0, 0x0, 0x0, 0x4000}], 0x0) 22:12:09 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x68af63930e8fcf17, 0x0, 0x800, 0x0, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x1c0800}, 0xdd) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:12:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') fchdir(r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="13fce8daa43eaec9de66530700ae897094e7b126b097eaa7be6d05c41bd34e677d114b654b49938c9a3f5b80612ab3dcd94d1db6e81c0b10289c360eb6befec4d4e721ba82cda7202446da324bac93b1d9d97fdbffebeba0790eceb5eec949348beafc63c026d1b1310f294e24fb6401938a61101b1bf56fee5c2bdb1fb4598f3faf65661b5d3857f74ebaf6b67353b8e493c79dfd2815f8a8935e190ec65a3cc3", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x23) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:09 executing program 4: setrlimit(0x7, &(0x7f0000000000)) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 22:12:09 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000400), 0x6, 0x0) mremap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x2000, 0x0, &(0x7f0000ff1000/0x2000)=nil) 22:12:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0dc7c5596c440300b2e9c46c2718000000", @ANYBLOB="210b000000000000000004000000040001"], 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x6}, 0x10) write(r2, &(0x7f0000000080)="1c0000001a005f0214f9f407000904001f000000fe02000100020000", 0x1c) [ 61.009631][ T22] audit: type=1400 audit(1635631929.044:115): avc: denied { read } for pid=4067 comm="syz-executor.2" name="sg0" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 61.010985][ C1] sd 0:0:1:0: tag#7867 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 61.033371][ T22] audit: type=1400 audit(1635631929.044:116): avc: denied { open } for pid=4067 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 61.043157][ C1] sd 0:0:1:0: tag#7867 CDB: opcode=0xe5 (vendor) [ 61.067260][ T22] audit: type=1400 audit(1635631929.044:117): avc: denied { ioctl } for pid=4067 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=110 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 61.073566][ C1] sd 0:0:1:0: tag#7867 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 22:12:09 executing program 3: kexec_load(0x0, 0x2, &(0x7f00000004c0)=[{0x0}, {0x0, 0x0, 0x0, 0x4000}], 0x0) 22:12:09 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x68af63930e8fcf17, 0x0, 0x800, 0x0, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x1c0800}, 0xdd) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:12:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) [ 61.108147][ C1] sd 0:0:1:0: tag#7867 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 61.117171][ C1] sd 0:0:1:0: tag#7867 CDB[20]: ba [ 61.144957][ C0] sd 0:0:1:0: tag#7868 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 22:12:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0x35}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e3", 0x1}], 0x1) 22:12:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) 22:12:09 executing program 0: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x16}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_setup(0x7784, &(0x7f0000000180), &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000540)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 61.154761][ C0] sd 0:0:1:0: tag#7868 CDB: opcode=0xe5 (vendor) [ 61.161092][ C0] sd 0:0:1:0: tag#7868 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 61.170119][ C0] sd 0:0:1:0: tag#7868 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 61.179170][ C0] sd 0:0:1:0: tag#7868 CDB[20]: ba 22:12:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0x35}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e3", 0x1}], 0x1) 22:12:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0dc7c5596c440300b2e9c46c2718000000", @ANYBLOB="210b000000000000000004000000040001"], 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x6}, 0x10) write(r2, &(0x7f0000000080)="1c0000001a005f0214f9f407000904001f000000fe02000100020000", 0x1c) 22:12:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0x35}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e3", 0x1}], 0x1) 22:12:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 22:12:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) 22:12:09 executing program 0: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x16}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_setup(0x7784, &(0x7f0000000180), &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000540)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast2, 0x8000}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x208202) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r5, 0x80, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 22:12:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) 22:12:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 61.252157][ C1] sd 0:0:1:0: tag#7869 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 61.261999][ C1] sd 0:0:1:0: tag#7869 CDB: opcode=0xe5 (vendor) [ 61.268350][ C1] sd 0:0:1:0: tag#7869 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 61.277380][ C1] sd 0:0:1:0: tag#7869 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 61.286408][ C1] sd 0:0:1:0: tag#7869 CDB[20]: ba 22:12:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0dc7c5596c440300b2e9c46c2718000000", @ANYBLOB="210b000000000000000004000000040001"], 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x6}, 0x10) write(r2, &(0x7f0000000080)="1c0000001a005f0214f9f407000904001f000000fe02000100020000", 0x1c) 22:12:09 executing program 0: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x16}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_setup(0x7784, &(0x7f0000000180), &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000540)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0x35}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e3", 0x1}], 0x1) 22:12:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0dc7c5596c440300b2e9c46c2718000000", @ANYBLOB="210b000000000000000004000000040001"], 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x6}, 0x10) write(r2, &(0x7f0000000080)="1c0000001a005f0214f9f407000904001f000000fe02000100020000", 0x1c) 22:12:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 61.347238][ C0] sd 0:0:1:0: tag#7870 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 61.357059][ C0] sd 0:0:1:0: tag#7870 CDB: opcode=0xe5 (vendor) [ 61.363393][ C0] sd 0:0:1:0: tag#7870 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 61.372454][ C0] sd 0:0:1:0: tag#7870 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 61.381484][ C0] sd 0:0:1:0: tag#7870 CDB[20]: ba 22:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x80, 0x0}, 0x24000000) 22:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x80, 0x0}, 0x24000000) [ 61.423554][ C1] sd 0:0:1:0: tag#7871 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 61.433371][ C1] sd 0:0:1:0: tag#7871 CDB: opcode=0xe5 (vendor) [ 61.439703][ C1] sd 0:0:1:0: tag#7871 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 61.448730][ C1] sd 0:0:1:0: tag#7871 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 61.457770][ C1] sd 0:0:1:0: tag#7871 CDB[20]: ba 22:12:09 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) 22:12:09 executing program 0: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x16}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_setup(0x7784, &(0x7f0000000180), &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000540)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:09 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:12:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 22:12:09 executing program 2: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 22:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x80, 0x0}, 0x24000000) 22:12:09 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) 22:12:09 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)="b7c70ff73a") 22:12:09 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x80, 0x0}, 0x24000000) 22:12:09 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) 22:12:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x20000400) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000040)) 22:12:09 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) 22:12:09 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:12:09 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 22:12:09 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004c3c0)={0x0, [], 0x0, "6c0742663c9db6"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ec00)={0x0, [], 0x0, "8c73253a626560"}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x2) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) 22:12:10 executing program 2: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 22:12:10 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:12:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2203, 0x20004000) 22:12:10 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)="b7c70ff73a") 22:12:10 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004c3c0)={0x0, [], 0x0, "6c0742663c9db6"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ec00)={0x0, [], 0x0, "8c73253a626560"}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x2) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) 22:12:10 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 22:12:10 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)="b7c70ff73a") 22:12:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1a, 0x0, 0x1b) 22:12:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2203, 0x20004000) 22:12:10 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004c3c0)={0x0, [], 0x0, "6c0742663c9db6"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ec00)={0x0, [], 0x0, "8c73253a626560"}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x2) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) 22:12:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2203, 0x20004000) 22:12:10 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 22:12:11 executing program 2: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 22:12:11 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)="b7c70ff73a") 22:12:11 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004c3c0)={0x0, [], 0x0, "6c0742663c9db6"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ec00)={0x0, [], 0x0, "8c73253a626560"}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x2) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) 22:12:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1a, 0x0, 0x1b) 22:12:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2203, 0x20004000) 22:12:11 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 22:12:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffffffffffffffff) 22:12:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1a, 0x0, 0x1b) 22:12:11 executing program 3: set_mempolicy(0x4005, &(0x7f0000000140)=0x800000000004, 0x9) open(&(0x7f0000000280)='./file0\x00', 0x1013fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x5) 22:12:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 22:12:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0xfdef}], 0x1) 22:12:11 executing program 3: set_mempolicy(0x4005, &(0x7f0000000140)=0x800000000004, 0x9) open(&(0x7f0000000280)='./file0\x00', 0x1013fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x5) [ 63.834932][ T22] kauditd_printk_skb: 32035 callbacks suppressed [ 63.834945][ T22] audit: type=1326 audit(1635631931.864:32153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64c89935ff code=0x50000 [ 63.864829][ T22] audit: type=1326 audit(1635631931.874:32154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64c89935ff code=0x50000 [ 63.888353][ T22] audit: type=1326 audit(1635631931.874:32155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64c89935ff code=0x50000 [ 63.911992][ T22] audit: type=1326 audit(1635631931.874:32156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64c89935ff code=0x50000 [ 63.935543][ T22] audit: type=1326 audit(1635631931.874:32157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64c89935ff code=0x50000 [ 63.959050][ T22] audit: type=1326 audit(1635631931.874:32158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64c89935ff code=0x50000 [ 63.982592][ T22] audit: type=1326 audit(1635631931.874:32159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64c89935ff code=0x50000 [ 64.006232][ T22] audit: type=1326 audit(1635631931.874:32160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64c89935ff code=0x50000 [ 64.029750][ T22] audit: type=1326 audit(1635631931.874:32161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64c89935ff code=0x50000 [ 64.053324][ T22] audit: type=1326 audit(1635631931.874:32162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f64c89935ff code=0x50000 22:12:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffffffffffffffff) 22:12:12 executing program 2: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 22:12:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0xfdef}], 0x1) 22:12:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1a, 0x0, 0x1b) 22:12:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) close(r1) 22:12:12 executing program 3: set_mempolicy(0x4005, &(0x7f0000000140)=0x800000000004, 0x9) open(&(0x7f0000000280)='./file0\x00', 0x1013fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x5) 22:12:12 executing program 3: set_mempolicy(0x4005, &(0x7f0000000140)=0x800000000004, 0x9) open(&(0x7f0000000280)='./file0\x00', 0x1013fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x5) 22:12:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffffffffffffffff) 22:12:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0xfdef}], 0x1) 22:12:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) 22:12:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) 22:12:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffffffffffffffff) 22:12:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 22:12:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 22:12:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0xfdef}], 0x1) 22:12:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) 22:12:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) close(r1) 22:12:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) close(r1) 22:12:13 executing program 2: r0 = io_uring_setup(0x6d61, &(0x7f00000015c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/20, 0x14}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002080)=""/73, 0x49}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000002000000000000000200000000001"], 0x20) 22:12:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) 22:12:13 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x14) io_setup(0x5, &(0x7f0000001600)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="12", 0x1}]) 22:12:13 executing program 2: r0 = io_uring_setup(0x6d61, &(0x7f00000015c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/20, 0x14}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002080)=""/73, 0x49}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000002000000000000000200000000001"], 0x20) 22:12:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 22:12:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) close(r1) 22:12:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) close(r1) 22:12:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x19, 0x0, 0x0, {{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:12:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 22:12:13 executing program 2: r0 = io_uring_setup(0x6d61, &(0x7f00000015c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/20, 0x14}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002080)=""/73, 0x49}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000002000000000000000200000000001"], 0x20) 22:12:13 executing program 5: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xba7f56006f59eff1}) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 22:12:13 executing program 2: r0 = io_uring_setup(0x6d61, &(0x7f00000015c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/20, 0x14}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002080)=""/73, 0x49}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000002000000000000000200000000001"], 0x20) 22:12:13 executing program 3: r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000a1001000000", 0x24) [ 65.215207][ T4284] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 22:12:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) r3 = syz_open_pts(r1, 0x0) read(r3, &(0x7f0000000300)=""/155, 0x9b) 22:12:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4, 0x6}]}, 0x18}}, 0x0) 22:12:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) close(r1) 22:12:13 executing program 5: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xba7f56006f59eff1}) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 22:12:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) close(r1) 22:12:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) r3 = syz_open_pts(r1, 0x0) read(r3, &(0x7f0000000300)=""/155, 0x9b) 22:12:13 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xba7f56006f59eff1}) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 22:12:13 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff7fff, 0x6) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x6, 0x4) 22:12:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) r3 = syz_open_pts(r1, 0x0) read(r3, &(0x7f0000000300)=""/155, 0x9b) [ 65.324328][ T4303] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 22:12:13 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xba7f56006f59eff1}) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 22:12:13 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff7fff, 0x6) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x6, 0x4) 22:12:13 executing program 5: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xba7f56006f59eff1}) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 22:12:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000), 0x8) 22:12:13 executing program 1: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) 22:12:13 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff7fff, 0x6) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x6, 0x4) 22:12:13 executing program 5: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xba7f56006f59eff1}) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 22:12:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) r3 = syz_open_pts(r1, 0x0) read(r3, &(0x7f0000000300)=""/155, 0x9b) 22:12:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) close(r0) 22:12:13 executing program 3: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xba7f56006f59eff1}) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 22:12:13 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)) statfs(&(0x7f0000000180)='./file0\x00', 0x0) 22:12:13 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff7fff, 0x6) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x6, 0x4) 22:12:13 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="cdad624affcd4af5bba13e"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:12:13 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) 22:12:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x10, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000001200)={0x60002003}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001280)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b4b081b28559b334a", 0x12e9}], 0x4) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x8, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={0x0, 0x1}, 0x2000, 0x0, 0x9, 0x5, 0x6, 0x1, 0xe43, 0x0, 0x80, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000001240)='./control\x00', 0x50000000) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) epoll_wait(r2, &(0x7f00000012c0)=[{}], 0x1, 0xc36) open$dir(&(0x7f00000000c0)='./control\x00', 0x0, 0xa) 22:12:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) close(r0) 22:12:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@updsa={0x1b8, 0x1a, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast2}, {@in6=@local, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc8, 0x1, {{'hmac(sha256)\x00'}, 0x400, "fb1fd8f47c2ca96880158c760e3675012e8554e2bad86a4cc4dd1a47a506fa759aa62d82a166ba17bcf22f5a19c7751c2f33bae4df10eb767abf47d360efaa4429bac5afb05c79e79d53dfb7dabf3403df4bc0df852c3aeabe35cab496491347fe18c050b201999b48da580c4f69672851d018b9dc42882d56440539e95c8300"}}]}, 0x1b8}}, 0x0) 22:12:13 executing program 5: r0 = memfd_create(&(0x7f0000001480)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@X@X@X@0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000001c0)='./file0/file1\x00', 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x2, 0x82, 0x8}, &(0x7f00000000c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x42, r4}) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 22:12:14 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000580)={[{0x0, 'pids'}]}, 0x6) 22:12:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fork() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000800)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) alarm(0x4) alarm(0xfffffffffffffffe) 22:12:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x10, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000001200)={0x60002003}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001280)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b4b081b28559b334a", 0x12e9}], 0x4) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x8, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={0x0, 0x1}, 0x2000, 0x0, 0x9, 0x5, 0x6, 0x1, 0xe43, 0x0, 0x80, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000001240)='./control\x00', 0x50000000) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) epoll_wait(r2, &(0x7f00000012c0)=[{}], 0x1, 0xc36) open$dir(&(0x7f00000000c0)='./control\x00', 0x0, 0xa) 22:12:14 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/199, 0xc7}], 0x1, 0x0, 0x0) 22:12:14 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000580)={[{0x0, 'pids'}]}, 0x6) 22:12:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000001c0)='./file0/file1\x00', 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x2, 0x82, 0x8}, &(0x7f00000000c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x42, r4}) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 22:12:14 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/199, 0xc7}], 0x1, 0x0, 0x0) [ 66.001921][ T4422] loop2: detected capacity change from 0 to 270 22:12:14 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000580)={[{0x0, 'pids'}]}, 0x6) 22:12:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fork() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000800)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) alarm(0x4) alarm(0xfffffffffffffffe) 22:12:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000001c0)='./file0/file1\x00', 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x2, 0x82, 0x8}, &(0x7f00000000c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x42, r4}) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) [ 66.141215][ T4447] loop2: detected capacity change from 0 to 270 22:12:14 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505330, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 22:12:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000001c0)='./file0/file1\x00', 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x2, 0x82, 0x8}, &(0x7f00000000c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x42, r4}) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 22:12:14 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/199, 0xc7}], 0x1, 0x0, 0x0) 22:12:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000001c0)='./file0/file1\x00', 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x2, 0x82, 0x8}, &(0x7f00000000c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x42, r4}) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 22:12:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000001c0)='./file0/file1\x00', 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x2, 0x82, 0x8}, &(0x7f00000000c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x42, r4}) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 22:12:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fork() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000800)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) alarm(0x4) alarm(0xfffffffffffffffe) 22:12:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000001c0)='./file0/file1\x00', 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x2, 0x82, 0x8}, &(0x7f00000000c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x42, r4}) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 22:12:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000001c0)='./file0/file1\x00', 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x2, 0x82, 0x8}, &(0x7f00000000c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x42, r4}) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 22:12:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000001c0)='./file0/file1\x00', 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x2, 0x82, 0x8}, &(0x7f00000000c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x42, r4}) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 22:12:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) fork() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000800)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) alarm(0x4) alarm(0xfffffffffffffffe) [ 66.301314][ T4462] loop2: detected capacity change from 0 to 270 22:12:14 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/199, 0xc7}], 0x1, 0x0, 0x0) 22:12:14 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 66.424494][ T4474] loop2: detected capacity change from 0 to 270 22:12:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700030001000000000000000800090002000000", 0x24) 22:12:14 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505330, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 22:12:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}) 22:12:14 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 22:12:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r6, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000001c0)='./file0/file1\x00', 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x3, 0x2, 0x82, 0x8}, &(0x7f00000000c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@rand_addr=' \x01\x00', 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x42, r4}) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 22:12:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='('], 0x28}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)='o', 0x1}], 0x1}}], 0x2, 0x240088c5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 22:12:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}) 22:12:14 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 22:12:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700030001000000000000000800090002000000", 0x24) 22:12:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000400)=[{&(0x7f0000000080)="20000000000100000c000025ce0000220f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000000380)="ed41000000040000d7f4655fd7f4655fd7f465882100000000000400028331a552d4a08822c9590c58d7440aae98a6fbbae9892ce7ec177b61ade1c57010aa36b754cb18ef07e37573ab3192bcab5c6f57c59a1b14732d5c061c85048db2b4d96e2977d2410c6ca43b", 0x69, 0x8c80}], 0x0, &(0x7f0000013800)) 22:12:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='('], 0x28}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)='o', 0x1}], 0x1}}], 0x2, 0x240088c5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 22:12:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}) 22:12:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700030001000000000000000800090002000000", 0x24) [ 66.669965][ T4499] loop1: detected capacity change from 0 to 131456 [ 66.712991][ T4499] EXT4-fs error (device loop1): __ext4_iget:4792: inode #2: block 172283736: comm syz-executor.1: invalid block [ 66.732692][ T4499] EXT4-fs (loop1): get root inode failed [ 66.738400][ T4499] EXT4-fs (loop1): mount failed [ 66.770848][ T4499] loop1: detected capacity change from 0 to 131456 [ 66.778318][ T4499] EXT4-fs error (device loop1): __ext4_iget:4792: inode #2: block 172283736: comm syz-executor.1: invalid block [ 66.790519][ T4499] EXT4-fs (loop1): get root inode failed [ 66.796197][ T4499] EXT4-fs (loop1): mount failed 22:12:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000400)=[{&(0x7f0000000080)="20000000000100000c000025ce0000220f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000000380)="ed41000000040000d7f4655fd7f4655fd7f465882100000000000400028331a552d4a08822c9590c58d7440aae98a6fbbae9892ce7ec177b61ade1c57010aa36b754cb18ef07e37573ab3192bcab5c6f57c59a1b14732d5c061c85048db2b4d96e2977d2410c6ca43b", 0x69, 0x8c80}], 0x0, &(0x7f0000013800)) 22:12:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='('], 0x28}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)='o', 0x1}], 0x1}}], 0x2, 0x240088c5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 22:12:14 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc00000014000705ab092509b86807000aab08010200000004000e93210001c0f0040048040000010000000000039815fa2c53c28648000000b9d956620d7a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94000e5bba2e177312e081f691bc5110556888100000463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776e7a90ab79a6f0000080548deac279c", 0xfc) 22:12:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}) 22:12:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700030001000000000000000800090002000000", 0x24) 22:12:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa}, 0x2000014c, &(0x7f00000001c0)={0x0, 0x2}}, 0x0) 22:12:14 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x200) read(r0, 0x0, 0x0) 22:12:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa}, 0x2000014c, &(0x7f00000001c0)={0x0, 0x2}}, 0x0) 22:12:14 executing program 3: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 22:12:14 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, 0x0, 0x20000000) 22:12:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='('], 0x28}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)='o', 0x1}], 0x1}}], 0x2, 0x240088c5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) [ 66.877528][ T4518] loop1: detected capacity change from 0 to 131456 [ 66.927536][ T4518] EXT4-fs error (device loop1): __ext4_iget:4792: inode #2: block 172283736: comm syz-executor.1: invalid block 22:12:15 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, 0x0, 0x20000000) [ 66.968531][ T4518] EXT4-fs (loop1): get root inode failed [ 66.974178][ T4518] EXT4-fs (loop1): mount failed 22:12:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000400)=[{&(0x7f0000000080)="20000000000100000c000025ce0000220f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000000380)="ed41000000040000d7f4655fd7f4655fd7f465882100000000000400028331a552d4a08822c9590c58d7440aae98a6fbbae9892ce7ec177b61ade1c57010aa36b754cb18ef07e37573ab3192bcab5c6f57c59a1b14732d5c061c85048db2b4d96e2977d2410c6ca43b", 0x69, 0x8c80}], 0x0, &(0x7f0000013800)) 22:12:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1001c, 0x0, 0x0, 0x0, 0x0, "000122587c00ecff050000fff7ffff20070400"}) 22:12:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa}, 0x2000014c, &(0x7f00000001c0)={0x0, 0x2}}, 0x0) 22:12:15 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x200) read(r0, 0x0, 0x0) 22:12:15 executing program 3: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 22:12:15 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, 0x0, 0x20000000) 22:12:15 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, 0x0, 0x20000000) 22:12:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa}, 0x2000014c, &(0x7f00000001c0)={0x0, 0x2}}, 0x0) 22:12:15 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x200) read(r0, 0x0, 0x0) 22:12:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1001c, 0x0, 0x0, 0x0, 0x0, "000122587c00ecff050000fff7ffff20070400"}) 22:12:15 executing program 3: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 67.060137][ T4555] loop1: detected capacity change from 0 to 131456 22:12:15 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mlock2(&(0x7f0000558000/0x3000)=nil, 0x3000, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x9) [ 67.112080][ T4555] EXT4-fs error (device loop1): __ext4_iget:4792: inode #2: block 172283736: comm syz-executor.1: invalid block [ 67.138934][ T4555] EXT4-fs (loop1): get root inode failed [ 67.144579][ T4555] EXT4-fs (loop1): mount failed 22:12:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000400)=[{&(0x7f0000000080)="20000000000100000c000025ce0000220f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000000380)="ed41000000040000d7f4655fd7f4655fd7f465882100000000000400028331a552d4a08822c9590c58d7440aae98a6fbbae9892ce7ec177b61ade1c57010aa36b754cb18ef07e37573ab3192bcab5c6f57c59a1b14732d5c061c85048db2b4d96e2977d2410c6ca43b", 0x69, 0x8c80}], 0x0, &(0x7f0000013800)) 22:12:15 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) dup3(r0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000002300000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000540)={[{@quota}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@inode_readahead_blks}, {@usrjquota_path={'usrjquota', 0x3d, './file1'}}]}) 22:12:15 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x200) read(r0, 0x0, 0x0) 22:12:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1001c, 0x0, 0x0, 0x0, 0x0, "000122587c00ecff050000fff7ffff20070400"}) 22:12:15 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mlock2(&(0x7f0000558000/0x3000)=nil, 0x3000, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x9) 22:12:15 executing program 3: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 67.219160][ T4575] loop1: detected capacity change from 0 to 131456 [ 67.244568][ T4581] loop4: detected capacity change from 0 to 1024 [ 67.251359][ T4575] EXT4-fs error (device loop1): __ext4_iget:4792: inode #2: block 172283736: comm syz-executor.1: invalid block 22:12:15 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mlock2(&(0x7f0000558000/0x3000)=nil, 0x3000, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x9) 22:12:15 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mlock2(&(0x7f0000558000/0x3000)=nil, 0x3000, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x9) 22:12:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1001c, 0x0, 0x0, 0x0, 0x0, "000122587c00ecff050000fff7ffff20070400"}) 22:12:15 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x40}, 0x18) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 22:12:15 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mlock2(&(0x7f0000558000/0x3000)=nil, 0x3000, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x9) 22:12:15 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f000021f000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) [ 67.265062][ T4575] EXT4-fs (loop1): get root inode failed [ 67.270780][ T4575] EXT4-fs (loop1): mount failed [ 67.279101][ T4581] EXT4-fs (loop4): Journaled quota options ignored when QUOTA feature is enabled [ 67.297730][ T4581] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 22:12:15 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mlock2(&(0x7f0000558000/0x3000)=nil, 0x3000, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x9) 22:12:15 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000071000010"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffff00000000, 0x0) 22:12:15 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x40}, 0x18) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 22:12:15 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mlock2(&(0x7f0000558000/0x3000)=nil, 0x3000, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x9) 22:12:15 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) dup3(r0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000002300000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000540)={[{@quota}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@inode_readahead_blks}, {@usrjquota_path={'usrjquota', 0x3d, './file1'}}]}) 22:12:15 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f000021f000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:12:15 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000f300100801000000b0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 67.365612][ T4581] EXT4-fs (loop4): orphan cleanup on readonly fs [ 67.372019][ T4581] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz-executor.4: bad orphan inode 33554432 [ 67.383356][ T4581] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,init_itable=0x0000000000000001,inode_readahead_blks=0x0000000000000000,usrjquota=./file1,,errors=continue. Quota mode: writeback. 22:12:15 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000f300100801000000b0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:12:15 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x40}, 0x18) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 22:12:15 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000f300100801000000b0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:12:15 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f000021f000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:12:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) flock(r0, 0x5) 22:12:15 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000f300100801000000b0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 67.489433][ T4616] loop4: detected capacity change from 0 to 1024 [ 67.533867][ T4616] EXT4-fs (loop4): Journaled quota options ignored when QUOTA feature is enabled [ 67.565028][ T4616] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 67.575589][ T4616] EXT4-fs (loop4): orphan cleanup on readonly fs [ 67.581951][ T4616] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz-executor.4: bad orphan inode 33554432 [ 67.593222][ T4616] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,init_itable=0x0000000000000001,inode_readahead_blks=0x0000000000000000,usrjquota=./file1,,errors=continue. Quota mode: writeback. 22:12:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0x0, 0xee00) ioctl$TIOCVHANGUP(r0, 0x5412, 0x3) 22:12:16 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x40}, 0x18) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 22:12:16 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000071000010"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffff00000000, 0x0) 22:12:16 executing program 5: set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) flock(r0, 0x5) 22:12:16 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f000021f000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:12:16 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) dup3(r0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000002300000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000540)={[{@quota}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@inode_readahead_blks}, {@usrjquota_path={'usrjquota', 0x3d, './file1'}}]}) 22:12:16 executing program 5: set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) flock(r0, 0x5) [ 68.360590][ T4642] loop4: detected capacity change from 0 to 1024 [ 68.391501][ T4642] EXT4-fs (loop4): Journaled quota options ignored when QUOTA feature is enabled 22:12:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 22:12:16 executing program 3: mmap(&(0x7f0000a2d000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 22:12:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0x0, 0xee00) ioctl$TIOCVHANGUP(r0, 0x5412, 0x3) [ 68.403853][ T4642] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 22:12:16 executing program 5: set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) flock(r0, 0x5) 22:12:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0x0, 0xee00) ioctl$TIOCVHANGUP(r0, 0x5412, 0x3) 22:12:16 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080), 0xf) [ 68.438817][ T4642] EXT4-fs (loop4): orphan cleanup on readonly fs [ 68.445258][ T4642] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz-executor.4: bad orphan inode 33554432 22:12:16 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080), 0xf) [ 68.491654][ T4642] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,init_itable=0x0000000000000001,inode_readahead_blks=0x0000000000000000,usrjquota=./file1,,errors=continue. Quota mode: writeback. 22:12:17 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000071000010"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffff00000000, 0x0) 22:12:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0x0, 0xee00) ioctl$TIOCVHANGUP(r0, 0x5412, 0x3) 22:12:17 executing program 5: syz_read_part_table(0x0, 0xaaaaaaaaaaaab64, &(0x7f0000000440)=[{&(0x7f0000000100)="4dc3c1472d180fba7ce67dce87377dcdf190fa39a790bd93495bc2b76c795bdef9a3ef550df20e18c4c7daa2b199334d494fa3349d7643215c7b22bd158fee12f058db0109ec5aafbba14cc2c2b98c9a834f9c4a", 0x54, 0x800000008}, {&(0x7f0000000580)="79cd748ec69cb3a8b8c27f9a085c7241dea352704157ea1206fc08cb1fc57526ac35ee479a126b7da39d71fed53104580368dd3427798491b9d703fb998fc3692a8520f636e7a92ac90051efb2b983e0813feb4f30ba7aef13314c9150651ee17d76ecb71b63a74be6386fec7244ba0afd38f4aa6166b65336f0e8f20018faccdc4ba8ad6e6ee56108497c8b93c929ebb83f063df349814bc693f8d2cd6de44b0a889294b950448bc250261a2c94c78c443ad15ba5fe378c894d9ec6d2c49fca0d31d17de08b7df096e4", 0xca, 0x5}, {&(0x7f0000000300)="2908bb5518608e11688e5476e4a52f4bf9fa3684c5850763f6095c72aadddc966a21444b40dcb7d898ab7465e6b8d2a09297f1fab4c7b7472351c2cabb26c60b010c355c72f27c", 0x47, 0x9}, {&(0x7f00000004c0)="ccd0f583db4728b69e99ae8baf27a67a3ca045103bf4d956c461a3b518d6fcc6ae0b51280e411373408ab92c07261cc37704883c9dfe62f2bbdc1330ecb9dbafcb1c0f99fb75c3e8c6fb44f7eb0bdfc4eb7e019f82c8e7d9041363153a20c6b0ef637b98e96efb1c1aa350fc65d38cbcb61bbaf549c93a43fd65bd8a40945cee820a9e2ef5c91c461a3918977c46ae7440dfc3b41fe46d27fe031a5249dd79f8ddf71fe5292964f2bb4ff66915cdd7f366c76abd5d6b280f8192220005", 0xbd, 0x3}]) 22:12:17 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) dup3(r0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000002300000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000540)={[{@quota}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@inode_readahead_blks}, {@usrjquota_path={'usrjquota', 0x3d, './file1'}}]}) 22:12:17 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080), 0xf) 22:12:17 executing program 3: mmap(&(0x7f0000a2d000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 22:12:17 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080), 0xf) 22:12:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, 0x0, &(0x7f00000000c0)) [ 69.248549][ T4675] loop4: detected capacity change from 0 to 1024 [ 69.286305][ T4675] EXT4-fs (loop4): Journaled quota options ignored when QUOTA feature is enabled 22:12:17 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000440)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000500)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 69.303878][ T22] kauditd_printk_skb: 15593 callbacks suppressed [ 69.303897][ T22] audit: type=1400 audit(1635631937.334:47756): avc: denied { getopt } for pid=4681 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 69.334560][ T4675] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 22:12:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, 0x0, &(0x7f00000000c0)) 22:12:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, 0x0, &(0x7f00000000c0)) [ 69.359518][ T4675] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.365930][ T4675] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz-executor.4: bad orphan inode 33554432 [ 69.378954][ T4675] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,init_itable=0x0000000000000001,inode_readahead_blks=0x0000000000000000,usrjquota=./file1,,errors=continue. Quota mode: writeback. 22:12:17 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000440)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000500)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:18 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000071000010"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffff00000000, 0x0) 22:12:18 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x8402, 0x0) 22:12:18 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000440)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000500)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="67222a330000000100000000080000000000000000007305e119c9079d5a59e637727b422c6709043f3df6edf71546fa", 0x30) 22:12:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, 0x0, &(0x7f00000000c0)) 22:12:18 executing program 3: mmap(&(0x7f0000a2d000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 22:12:18 executing program 4: keyctl$join(0x1, 0xfffffffffffffffe) [ 70.136653][ T22] audit: type=1400 audit(1635631938.174:47757): avc: denied { read append } for pid=4696 comm="syz-executor.4" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 70.161881][ T22] audit: type=1400 audit(1635631938.184:47758): avc: denied { open } for pid=4696 comm="syz-executor.4" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 22:12:18 executing program 2: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x18}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000440)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000500)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:18 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x10) fallocate(r1, 0x0, 0x0, 0x2000402) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000003c00)='./file0\x00', 0x8000, 0x3, &(0x7f0000004e40)=[{&(0x7f0000004c40), 0x0, 0x100000001}, {&(0x7f0000004c80)="b1ceccfa6d6330926b38ed6b96d7bd507ba4ae3f93de9c07d09cd6ba7b8899792da2c06435eb1750f63ff1777a387e69ac3f238a468c2402cab60b7d05240f5e5bb706dddd7e8e56c932725490e6f30c4ca9b5d3d6c8596a757bec4070b6067871de92d56feb", 0x66, 0x7}, {&(0x7f0000004d40)="fe3f4e6edf6965e7f2bc75534bfe894d22c511fb5c976fc88a270459d0c141fc6d13909354543db8946bb51c07da2e4aad94f1312726317af6a4c694ec39664a22adc556b0cfb66ec00565714f730f1bd11e4508d1e98399fb30ba00d712efc6dde284a63a5ddf6a26fb497ea31be5e6d8c3131da677e5446bee8ad3bd1803240f68ce93848aefb75164af89574c23626e455c63546dc89c36637d391c4d54f8846cfcb53a5a0fb89cf93cc7914b989b880a88d4ddbe96a7f8624beb02d304accd2e184807bf913cb5dc7613d7344d6b91b9aaa6c550881b3652f0c1490af49019", 0xe1}], 0x30000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004c600)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000004f40)={{r3, 0xff, 0x26890b37, 0x4, 0x800, 0x0, 0x7, 0x236a, 0xff, 0x4, 0x7, 0xbb87, 0x3f, 0x2, 0x9}, 0x8, [0x0]}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000004fc0)={{}, r5, 0x0, @unused=[0x0, 0x0, 0x7fffffff, 0x5], @name="d5eb07cdc656edd4706658dfdafa9647c3193a52d72c677635fb0862318f336925662352edfe8ecb92bfb913ae13ce6c5dc1033a4b802ea659b6138d18ba18fc8263f66daf17a739ef4b702d13eda5224f0f3a617a8cea7441c4b854053fb3e296669eedab12b174056056d7aeffc31456996bbffcbe7f2363be0b125e0e67e4cdb6d0587a328dbb6bb7c26bdf33a0683123e67af90f124f62753de45106efb4b2b6ab15239ae9b96671dbf80b9c226ade11d27db8c67487b32fbdb516310b86dd3fbccba27c5a6f5fcd2b196c92e4f11873f6b1572064613fb3f30f103e51be443a62cbac844f6ad9d4df63234b37d5edccc68dc1c44e50552c933d46641a8f200373ba1f8d9df6f2096dbfca110307930dc9f224dce21f4118445e20b048f4d2acb02731ba74f54e31340535a691738f26a5392197f842281ddba8e08c9a2f77757d614ff3680f72581d5e85e594f460f808d992fa840822c3c4152a7a88224acb7355b314c7a703c55f405b8878af6b6ecc4f68a04ef9c72dd729c370111fd42c066177635629a1267660dcdf63a3048af62a690749bbdae6622e0548a1b6fcd9d9f74ed9acc70625613ac7e229e67e89d426f20e3dec12350d7f2f6687aace5d7781e82c1b9c15d5b3503d57934a76eb87269b302f89ca4758db6620fa4930b9d6ad968e15ce4802d8d938e5394d8217048331e0a3b0346e39856f5b3797c81c0c14ddc1a286327c235817bafafec1e73f9b9032df44f42df14322ed045bfc3c7a7403273516283bab061c06c8790d713cf08d2ca3e9129aaa354f438e71a05ef860ec3884719e1cb28cde62625a7786ff7538d887ec40cbc3cfb2323669df67c5cf307fcff56f7ba39f10c1c24c3b841e4a821b8bfda30b2790cf8ff19e158fc0ba4ef66ce1b98041853d92dc6ee1d76652e2a509afdfb5b48e1bf5dbe606fbf7a641114039064b14761bab6bf0c6373b5483394dee8cbe7967797ac4bf4d1c777f39a483434d680cbb7ff37bde43391c744067507e5b20e7125ea53b61014643025828ec9b408db3370f06882c6c1733cfbca9de774486e629e0279aec042d2d281e1b990a211067452292c615a89b9ac5da514855b5ef31398a2241d83e7eb3e217eba23f121f475dd606df1ccff3eed194688874ca1c4bbb456ec50cb4703ce974dd967cbef1fecd8186187b3d66ebb9253a89d99d3159f8f1f8f2825eeb401e03d5cf79f5ad8b8ee1b63ac977a95aeaab129f100db3d9c35058b595f9ecac4f05f710d92ed8115c37600281c5bbc9e152463994ff94292112d8c154e45e39b5454ab57c08fd133974b0e93bde0fd58aa1c61963fccb603ff1a4cdb5bc3a8dee684be150b3ebfed5eff22a2f2e196cdf20879d4a712492d02c91134f0a4a9a94d89791f1a5d181c4f1c24840ecf871ad09a1e3c782a3bbb980b0bd8506460e82a86971e49da6c0ad0c0a0d1875d85420375b07ab3f2e9096aca93d9472201d82f2f5ee5d2b69406e911e6db7c3c5a44e1346746d876afbad7ed15010d6a5a08560a936d176a2f683a17ebb4724b9f36ec9188dcbebf7776d29b81ee1984a7ac97bc7c1bb55c18a71b3ebf7b36a9e86d051e31ac3a6e6f0ae7be5113606f21d5d11e029c84bb8b9f5ca19d2c30635dc397ba9e02273d80e60a0c5d1a3dfbd1cb519d6b8d7b1b1210784743339dae3d4728ecd37f548ccccc66baa1ac9a3a4df050970bb88df9f6b7100b3f1083ada841009f348845cdb7cce64e19140bfeed3bad68c6957cab2aad06209fff427709c7d3ae24771a6595f9dbacda84f3ce39eb3bf4adaea12961ad764eba184bc419b92bcf657fea2160d3a28d0ca5a35ed578dc4ba9f54134cea0f8a278781cd8f945dea4274497e127c9f14cd7f6ffe07c8fd76ffe2b5fb3ba20bb406fdbd270a745d2e3e217b575cccd7ab3b6ac07451e211896223aedb523d9a00efcec77c3310541ac41c77aa87fa1493f4c335311d809dbcf4232de3ed44c7b45b02e12af4c3b1c59955f3e49674fe648f268633431f511612269e1472a68fe7b9410f09ca7741f0a3b055080baa120077f792241b02d8485d462ca2d35aad7ca6749172fd8e8b17a880c93cb863bbc9b648ebf5e62a8a071acd775d6d38b32f676256fb88d026010f2068ebf4d3bca9245ee4526026e2c8ef5e506eba92d44da308865f116e4079d9aed7b673d60c7c32a15ebe4a3004dd9d460be9a1ebfd2c5200f874a1cc771562051079a61c17a09d7792cb68246cf57c331a1a00d76e615c0e6b676fb5d29f5ac76459b6f522bc718c0404368d1dc6a022be21180ad8e1b954e098c972196d910d62dd6be8e9443d8440e799b6024a082147e0ebf68c3201ac87fbd66b94e43062ab98de9bc298056bd986cb79235afc6acb96db1a157d20d74a4027b1e86aa3de11968ce0d047059bda5a8493f208b15e0617937c5efdf82b6130aaec54bb6320ed139381d6938edd7a838f5b9f6c4070cc82f5ae2dd49b794f21d220a633e73c41506bced979000a4113173eeafcb9e6d21a0cfc5831dc5e39c827d3b4afffe4a61c3b80fe7e676dac2b3e1677b035618d7721e4d7bf6d3bdc39435a3af82622a2e6666f50debd93bfe7485ca3047eb9d0c223767f21a0919e0267e65e4e3dedd9737a9d913b0aab4a4f0622741d7a45d9fb748d5a0d5df649469fc849131e9ec4d42e5233a9ac1489cdf05736d40ce521afc87b7211ccbf52d07cf7a044bf52a05a5c8a0a59b270aa8fc4d3e194c6e65de73aea4fc996c292e4fb28a8627b78c22863b2c650e8e04c9c22393b4a8d52b963d326e0bf16cd180d6ad9aeb62428098d11a81053c12e5d7eb148a849df9004db575b36319570076f47402138c1345562f7f412bdfa22ad92402336b8598651b3f6fab592ba10130c8a582e8dac0fefddc51efccf296e8254caff1b11f52b877977e9fda5f2f8dfaab9c92e2031ff9e46dadcad8e085930c263cd6154c59d7f101e1a9eb741138e48b86e5db224e7a5c496df1fa37f85e4ff294aae4dad8d5c93064eeb3544910b5bbd479b4dcb51fb4dd180098cafbcb49376a4a5e659298866c02b7e86aaa5892b9a676c98d91d5fc8cbdf1c0f885e8abbf4e9ed1d78d96da132cbec67671dd8194496733c5b2a4014dc5da6c1559ac6c87118ef49843999da333c9480a5c878150e3ca6cc58f030254cbd6b1e4456b4b2c36c24b7d86c09f4849eda12ff492933e9452cd9ab8b29e37619f33b9c6ef6d2e86b9b1ea38cca307d0c7232944562d443288eda966b1cdd93c642bb2e956a98a07d60dfebb226825a231cf5fa8a9f2d401fbb7e32e33f1bfb4d7c8c826d7c6f0558356f90fd8294f408b14907577a02e30900499107edeadef7939fc18327a687a26b1699f701b1c0ef11fc01b84d0bd2ddf9ad3253aa971404cd52a2f1bc497235f7d1af59c81c31a93f77c88bf5f7edb09ccc09fc10efd5110a3c196a8dd2873d6beb52a9e0823e4a01bda12761f2a152382a0a514de73ec406f613b16ddf3bb9b3ed813525b4a1376a03b79ee16690bb2b0de7490ec82c67e541942e96686c4410b3b27a9ff8a0bfce37dd962731a964b1e40979c6667e8ff78d83aad8ee07cbdaf2bf097264cdc5e28afe2e52f2fb91cd179666b52de3435d5a13e0e1850d7e731b2d50cef0047386588846a2d5724f348508f440382a6a76dd2357095075e9689b0e36be9676327e12fc8addc3b02691f7a3e660798807c5ab6bb5eaba2619c25acfe2bae4e5938a4eb0d590b2feb530172689d4c6d0bdbe3a6b840d180beeefeed9bacd218112a9c04b829b7513a05529d14d9fa3f9df3748d0f84e59c44f056269880c2e0974c84b50a7b24541e5ef90d3f76e76625eee804285278a3c4fa0e5b866e553362af94b881e0d2b26d7067f3f7c82f734abc41ac06c32570a36a2853770afcff4abed8fe61e5930d0d9dde9d011426bd8bdcf569668511b1a978129be771af9316af65fab5bc31c847a07351cff1d4fc173863824c5f7c40bebda51503040e96978c302238cf5f0c1b44bcc0c5d761aad6f92cbaf3df8664196060cf111e9c4d6057c76264d8bf396a1c21426381934af6a6e1b81f35cc52f4b4435836e17dd86fa3a5af0ce892ee2b4f459c5ecc04eab274fb8e31a6e31305f951cca4c0c2eeaedb2b9c50ab24e37c66c22d118d5c86ffd9f2c2dc7f2a0ce490fe62753e194abaa293ea04bfa3163c59896695773eb269c138acf774e39e8acfb8988d4a92e66735af0399091f96836fcd23862fefa58037c9c3c45687f601ea8b6d80799b4a074238ca5b5631f08a702ab82475f85e0fee706f974f1e16d3cc52f93b19481b6d97a707df75bf26e53c18c7b0b5f59bd37610911183bfed53768896a42b4bf862c773ed7062c877f37f8c29b5ff86d504fb95831b9f56235d167fd46ac5617da7ba76f61d66ea2cbf27b1086b8776753ce92ff20ff3b93bf7094821d989ce6fa92f46c4ad4e55857fc62db9b399bfa21e3554d3ad25397ad56d021a993ddc4c23280d7ff86f0e08064e59d110a84379961cbd611ce5b27379f617b5990af4cfaee0f9bb60a8ba2c75f40b2cc87cc6a9b715694f48a05214a251f6878233b597fb1eac35f5f2a4def19c422125c9b79eb24aec67547a89ce75725d68c06847f0d02c4c71fd7ba7c20b547790378aa9294d7bcf484f30f286f0d096c348f7668f9a94a37aeacb932c65dcd98260127f7dfa55abcf5a58198410e3879f3615e9583b782e9271e4361d6dcb6a705ed39e86b4a4637aa095e37be22bc30324a2fed183ddea0778beac53b12bb380f89172ed4a9d23dd8b2f288394d1b3987a0b1a8d24a2d3e5be41bbf0ec6a6b1823be75d5a80cb19324198f043324eb30bdc220573e4e678d930c2144bf822dd7f20ae8a3454fd2f14f8ed31778771d7afface5b3c15d7f1239dc1f2c9f9b487b372c45fb66809908f13d0bbed0c95c420e3645365d5cb47627db8e8d63f7ee5543871e681ce6acedecd905aac85358e6e1e8b85679ede73d02795df63547af7ef62cef47dac2ef18f117789c52f9b6ecde50c563dbd165d3f7f2472ee08a472c3a87a9c050d3419affce6a2dec2e7556ccf308d6b3a95944c869eeace3ee171dcf25bb6990053be2f909ea3807f928fae9ea1d95d8ed7ebec0e2966dec1cd3f7792cf10eb0044d814686c570200424fe9a30acd074e19503533a560dbfbda9644e6fa6ee033533e5696e3f1f7765010f336fa6e89d1bea21f5ec918273cf4e912044972542d3d1732ce93f7e6b3f56889d5378806dcc45e06829ab824f297f78f26622229cf15f8f15e3080635e7bd2204f59bef1abd55464756b28b850e730febcde8536bb230619b515663ea660287931fd331801a56954ceae10be92224798f25524e63274f0412c4fcc7fc5cfd3879eafc9e28d48e4fc1bb43ee906e267f69a50a8c793520ae845a16f970e701c96ff01f94defd19379d949d5bba3e4f9b108491cb219000adbf5238641f3156d77617169b95dc77395ea0cbe59c7f89607593135b01a835bdffc379874e72e02ceedfbc9b93637f284ce9a33b5cf986950119ae972620b0ff5b7cce66e1475cdf7a37c7d26621d7b5d9af8b9cead1d55fe2d1e65b8cf0869ab7d95873ae46c273442f162b033cdb4a21c94cf0aa1ec04f2a0030c32d8199c11f80bd4063f2c1f9841cf"}) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x0, 0x3}) 22:12:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="67222a330000000100000000080000000000000000007305e119c9079d5a59e637727b422c6709043f3df6edf71546fa", 0x30) 22:12:18 executing program 4: keyctl$join(0x1, 0xfffffffffffffffe) 22:12:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f00000003c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x8, 0x0, r2, 0x0}]) [ 70.241475][ T4713] loop0: detected capacity change from 0 to 264192 [ 70.265314][ C0] sd 0:0:1:0: tag#7817 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 70.275162][ C0] sd 0:0:1:0: tag#7817 CDB: opcode=0xe5 (vendor) [ 70.281487][ C0] sd 0:0:1:0: tag#7817 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 70.290542][ C0] sd 0:0:1:0: tag#7817 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 70.299581][ C0] sd 0:0:1:0: tag#7817 CDB[20]: ba 22:12:19 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x10) fallocate(r1, 0x0, 0x0, 0x2000402) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000003c00)='./file0\x00', 0x8000, 0x3, &(0x7f0000004e40)=[{&(0x7f0000004c40), 0x0, 0x100000001}, {&(0x7f0000004c80)="b1ceccfa6d6330926b38ed6b96d7bd507ba4ae3f93de9c07d09cd6ba7b8899792da2c06435eb1750f63ff1777a387e69ac3f238a468c2402cab60b7d05240f5e5bb706dddd7e8e56c932725490e6f30c4ca9b5d3d6c8596a757bec4070b6067871de92d56feb", 0x66, 0x7}, {&(0x7f0000004d40)="fe3f4e6edf6965e7f2bc75534bfe894d22c511fb5c976fc88a270459d0c141fc6d13909354543db8946bb51c07da2e4aad94f1312726317af6a4c694ec39664a22adc556b0cfb66ec00565714f730f1bd11e4508d1e98399fb30ba00d712efc6dde284a63a5ddf6a26fb497ea31be5e6d8c3131da677e5446bee8ad3bd1803240f68ce93848aefb75164af89574c23626e455c63546dc89c36637d391c4d54f8846cfcb53a5a0fb89cf93cc7914b989b880a88d4ddbe96a7f8624beb02d304accd2e184807bf913cb5dc7613d7344d6b91b9aaa6c550881b3652f0c1490af49019", 0xe1}], 0x30000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004c600)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000004f40)={{r3, 0xff, 0x26890b37, 0x4, 0x800, 0x0, 0x7, 0x236a, 0xff, 0x4, 0x7, 0xbb87, 0x3f, 0x2, 0x9}, 0x8, [0x0]}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000004fc0)={{}, r5, 0x0, @unused=[0x0, 0x0, 0x7fffffff, 0x5], @name="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"}) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x0, 0x3}) 22:12:19 executing program 4: keyctl$join(0x1, 0xfffffffffffffffe) 22:12:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="67222a330000000100000000080000000000000000007305e119c9079d5a59e637727b422c6709043f3df6edf71546fa", 0x30) 22:12:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f00000003c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x8, 0x0, r2, 0x0}]) 22:12:19 executing program 3: mmap(&(0x7f0000a2d000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 22:12:19 executing program 1: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f000000f000/0x4000)=nil) 22:12:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="67222a330000000100000000080000000000000000007305e119c9079d5a59e637727b422c6709043f3df6edf71546fa", 0x30) 22:12:19 executing program 1: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f000000f000/0x4000)=nil) 22:12:19 executing program 4: keyctl$join(0x1, 0xfffffffffffffffe) [ 71.016365][ T4734] loop0: detected capacity change from 0 to 264192 22:12:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f00000003c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x8, 0x0, r2, 0x0}]) 22:12:19 executing program 1: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f000000f000/0x4000)=nil) 22:12:19 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_SPLICE, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 71.058012][ C0] sd 0:0:1:0: tag#7822 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 71.067867][ C0] sd 0:0:1:0: tag#7822 CDB: opcode=0xe5 (vendor) [ 71.074192][ C0] sd 0:0:1:0: tag#7822 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 71.083243][ C0] sd 0:0:1:0: tag#7822 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 71.092267][ C0] sd 0:0:1:0: tag#7822 CDB[20]: ba 22:12:19 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x10) fallocate(r1, 0x0, 0x0, 0x2000402) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000003c00)='./file0\x00', 0x8000, 0x3, &(0x7f0000004e40)=[{&(0x7f0000004c40), 0x0, 0x100000001}, {&(0x7f0000004c80)="b1ceccfa6d6330926b38ed6b96d7bd507ba4ae3f93de9c07d09cd6ba7b8899792da2c06435eb1750f63ff1777a387e69ac3f238a468c2402cab60b7d05240f5e5bb706dddd7e8e56c932725490e6f30c4ca9b5d3d6c8596a757bec4070b6067871de92d56feb", 0x66, 0x7}, {&(0x7f0000004d40)="fe3f4e6edf6965e7f2bc75534bfe894d22c511fb5c976fc88a270459d0c141fc6d13909354543db8946bb51c07da2e4aad94f1312726317af6a4c694ec39664a22adc556b0cfb66ec00565714f730f1bd11e4508d1e98399fb30ba00d712efc6dde284a63a5ddf6a26fb497ea31be5e6d8c3131da677e5446bee8ad3bd1803240f68ce93848aefb75164af89574c23626e455c63546dc89c36637d391c4d54f8846cfcb53a5a0fb89cf93cc7914b989b880a88d4ddbe96a7f8624beb02d304accd2e184807bf913cb5dc7613d7344d6b91b9aaa6c550881b3652f0c1490af49019", 0xe1}], 0x30000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004c600)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000004f40)={{r3, 0xff, 0x26890b37, 0x4, 0x800, 0x0, 0x7, 0x236a, 0xff, 0x4, 0x7, 0xbb87, 0x3f, 0x2, 0x9}, 0x8, [0x0]}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000004fc0)={{}, r5, 0x0, @unused=[0x0, 0x0, 0x7fffffff, 0x5], @name="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"}) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x0, 0x3}) 22:12:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4b, 0x2f}}) 22:12:19 executing program 1: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f000000f000/0x4000)=nil) 22:12:19 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_SPLICE, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f00000003c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x8, 0x0, r2, 0x0}]) 22:12:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000220001ffffff7f000000000002"], 0x1c}], 0x1}, 0x0) 22:12:19 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_SPLICE, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4b, 0x2f}}) 22:12:19 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0) 22:12:19 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_SPLICE, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:19 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0) [ 71.436583][ C1] sd 0:0:1:0: tag#7823 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 71.446449][ C1] sd 0:0:1:0: tag#7823 CDB: opcode=0xe5 (vendor) [ 71.452769][ C1] sd 0:0:1:0: tag#7823 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 71.461821][ C1] sd 0:0:1:0: tag#7823 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 71.470871][ C1] sd 0:0:1:0: tag#7823 CDB[20]: ba 22:12:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000220001ffffff7f000000000002"], 0x1c}], 0x1}, 0x0) 22:12:19 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x10) fallocate(r1, 0x0, 0x0, 0x2000402) r2 = syz_mount_image$nfs4(0x0, &(0x7f0000003c00)='./file0\x00', 0x8000, 0x3, &(0x7f0000004e40)=[{&(0x7f0000004c40), 0x0, 0x100000001}, {&(0x7f0000004c80)="b1ceccfa6d6330926b38ed6b96d7bd507ba4ae3f93de9c07d09cd6ba7b8899792da2c06435eb1750f63ff1777a387e69ac3f238a468c2402cab60b7d05240f5e5bb706dddd7e8e56c932725490e6f30c4ca9b5d3d6c8596a757bec4070b6067871de92d56feb", 0x66, 0x7}, {&(0x7f0000004d40)="fe3f4e6edf6965e7f2bc75534bfe894d22c511fb5c976fc88a270459d0c141fc6d13909354543db8946bb51c07da2e4aad94f1312726317af6a4c694ec39664a22adc556b0cfb66ec00565714f730f1bd11e4508d1e98399fb30ba00d712efc6dde284a63a5ddf6a26fb497ea31be5e6d8c3131da677e5446bee8ad3bd1803240f68ce93848aefb75164af89574c23626e455c63546dc89c36637d391c4d54f8846cfcb53a5a0fb89cf93cc7914b989b880a88d4ddbe96a7f8624beb02d304accd2e184807bf913cb5dc7613d7344d6b91b9aaa6c550881b3652f0c1490af49019", 0xe1}], 0x30000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004c600)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000004f40)={{r3, 0xff, 0x26890b37, 0x4, 0x800, 0x0, 0x7, 0x236a, 0xff, 0x4, 0x7, 0xbb87, 0x3f, 0x2, 0x9}, 0x8, [0x0]}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000004fc0)={{}, r5, 0x0, @unused=[0x0, 0x0, 0x7fffffff, 0x5], @name="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"}) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x0, 0x3}) 22:12:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4b, 0x2f}}) 22:12:19 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0) 22:12:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x8001, 0x4) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r2 = accept(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/222, 0xde}, 0x0) 22:12:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000220001ffffff7f000000000002"], 0x1c}], 0x1}, 0x0) 22:12:19 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_5={0x14}, 0x0) 22:12:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x8001, 0x4) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r2 = accept(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/222, 0xde}, 0x0) 22:12:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4b, 0x2f}}) 22:12:19 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0) 22:12:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000220001ffffff7f000000000002"], 0x1c}], 0x1}, 0x0) 22:12:19 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_5={0x14}, 0x0) [ 71.645589][ T22] audit: type=1400 audit(1635631939.684:47759): avc: denied { read } for pid=4778 comm="syz-executor.2" name="snapshot" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 71.678191][ T4788] loop0: detected capacity change from 0 to 264192 [ 71.722581][ C0] sd 0:0:1:0: tag#7824 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 71.732418][ C0] sd 0:0:1:0: tag#7824 CDB: opcode=0xe5 (vendor) [ 71.738359][ T22] audit: type=1400 audit(1635631939.704:47760): avc: denied { open } for pid=4778 comm="syz-executor.2" path="/dev/snapshot" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 71.738764][ C0] sd 0:0:1:0: tag#7824 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 22:12:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x40}, {0xac}, {0x6, 0x0, 0x0, 0x1ff}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) [ 71.771496][ C0] sd 0:0:1:0: tag#7824 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 71.780526][ C0] sd 0:0:1:0: tag#7824 CDB[20]: ba 22:12:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x40}, {0xac}, {0x6, 0x0, 0x0, 0x1ff}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 22:12:19 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_5={0x14}, 0x0) 22:12:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x48}) 22:12:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x8001, 0x4) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r2 = accept(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/222, 0xde}, 0x0) 22:12:19 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/33, 0x21) 22:12:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x5, 0x4) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x24) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 71.977003][ T22] audit: type=1400 audit(1635631940.014:47761): avc: denied { mount } for pid=4810 comm="syz-executor.3" name="/" dev="ramfs" ino=15734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 71.998939][ T4813] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:12:20 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_5={0x14}, 0x0) 22:12:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x40}, {0xac}, {0x6, 0x0, 0x0, 0x1ff}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) [ 71.999746][ T22] audit: type=1400 audit(1635631940.014:47762): avc: denied { unmount } for pid=4810 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 72.044157][ T22] audit: type=1400 audit(1635631940.064:47763): avc: denied { read } for pid=362 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 22:12:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x48}) 22:12:20 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/33, 0x21) 22:12:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/33, 0x21) 22:12:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x8001, 0x4) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r2 = accept(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/222, 0xde}, 0x0) 22:12:20 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/33, 0x21) 22:12:20 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/33, 0x21) 22:12:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/33, 0x21) [ 72.066336][ T22] audit: type=1400 audit(1635631940.064:47764): avc: denied { mounton } for pid=4810 comm="syz-executor.3" path="/file0" dev="ramfs" ino=16656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=dir permissive=1 [ 72.102763][ T4826] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:12:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x48}) 22:12:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15}, {0x74}, {0x6}]}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) [ 72.161643][ T22] audit: type=1400 audit(1635631940.194:47765): avc: denied { name_bind } for pid=4832 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 72.200934][ T4839] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:12:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x5, 0x4) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x24) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x40}, {0xac}, {0x6, 0x0, 0x0, 0x1ff}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 22:12:21 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/33, 0x21) 22:12:21 executing program 3: r0 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 22:12:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x48}) 22:12:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653df551898b11b7c9bf15887c0c6c55c462932dc27d7561438ba8de5ae93efd75d1c5274c457a37006a36cb607153c35c34eee1c3f0559618be5eb000604", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x4) 22:12:21 executing program 3: r0 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 22:12:21 executing program 1: clock_nanosleep(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 22:12:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba868012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) [ 73.012529][ T4848] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:12:21 executing program 1: clock_nanosleep(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 22:12:21 executing program 3: r0 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 22:12:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15}, {0x74}, {0x6}]}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 22:12:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x5, 0x4) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x24) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:12:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000040)=0x1f, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}, 0x10) 22:12:21 executing program 3: r0 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 22:12:21 executing program 1: clock_nanosleep(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 22:12:21 executing program 1: clock_nanosleep(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 22:12:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000040)=0x1f, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}, 0x10) 22:12:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x2, &(0x7f0000000140)=0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 22:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 22:12:22 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2208010, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000780)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 22:12:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15}, {0x74}, {0x6}]}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 22:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 22:12:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000040)=0x1f, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}, 0x10) 22:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 22:12:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000040)=0x1f, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}, 0x10) 22:12:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x5, 0x4) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x24) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:12:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x2, &(0x7f0000000140)=0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 22:12:22 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2208010, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000780)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 22:12:22 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000000c0), 0x800004, 0x0) mknod$loop(&(0x7f0000000300)='./file0/file0\x00', 0x6000, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 22:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 22:12:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15}, {0x74}, {0x6}]}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 22:12:22 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000000c0), 0x800004, 0x0) mknod$loop(&(0x7f0000000300)='./file0/file0\x00', 0x6000, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 74.835755][ T22] kauditd_printk_skb: 5 callbacks suppressed [ 74.835765][ T22] audit: type=1400 audit(1635631942.874:47771): avc: denied { mount } for pid=4911 comm="syz-executor.4" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 22:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) 22:12:22 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2208010, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000780)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 22:12:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x2, &(0x7f0000000140)=0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 22:12:22 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000000c0), 0x800004, 0x0) mknod$loop(&(0x7f0000000300)='./file0/file0\x00', 0x6000, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 74.895902][ T22] audit: type=1400 audit(1635631942.904:47772): avc: denied { create } for pid=4911 comm="syz-executor.4" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 74.917046][ T22] audit: type=1400 audit(1635631942.904:47773): avc: denied { mounton } for pid=4911 comm="syz-executor.4" path="/root/syzkaller-testdir619224908/syzkaller.9OY7v4/85/file0" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 74.944062][ T22] audit: type=1326 audit(1635631942.914:47774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4916 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb56dd34ae9 code=0x0 [ 74.967507][ T22] audit: type=1400 audit(1635631942.914:47775): avc: denied { unmount } for pid=506 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 22:12:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:12:23 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f00000000c0), 0x800004, 0x0) mknod$loop(&(0x7f0000000300)='./file0/file0\x00', 0x6000, 0x0) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 22:12:23 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2208010, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000780)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 22:12:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x2, &(0x7f0000000140)=0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 22:12:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 22:12:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:12:23 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(0x0, r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) 22:12:23 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)={'trans=tcp,', {}, 0x2c, {[], [{@context={'context', 0x22, 'user_u'}, 0x22}, {@obj_role={'obj_role', 0x3d, '127.0.0.1\x00'}}], 0x2}}) 22:12:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 75.697374][ T22] audit: type=1400 audit(1635631943.734:47776): avc: denied { name_bind } for pid=4938 comm="syz-executor.0" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 75.697687][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 22:12:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:12:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x9, 0x5) 22:12:23 executing program 5: open$dir(&(0x7f0000001100)='./file0\x00', 0x942, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) 22:12:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) [ 75.770580][ T22] audit: type=1400 audit(1635631943.804:47777): avc: denied { mounton } for pid=4944 comm="syz-executor.5" path="/root/syzkaller-testdir344456286/syzkaller.YfJwvU/71/file0" dev="sda1" ino=1192 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 75.770862][ T4946] 9pnet: p9_fd_create_tcp (4946): problem connecting socket to 127.0.0.1 22:12:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5456, &(0x7f0000000040)) 22:12:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:12:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000980)="dd2c8b53d839ee5a59874d4c965d3009508bcd7a93915584366f3717d6a296524a33d14f369acf08a156cd7f8e7963dba197ae5c73dd9d20979320b7bf49a440941b73a9881c2f2c1b61", 0x4a}], 0x1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000000b00)=[{&(0x7f0000000140)="eff89d38a0dbc754961ae54e88dad1a74dee7238d20a7b382349cf5868dd0b0dd68484e29921ebcf81a3f6d273ffc4a9b2fb6c55d39646925eccc7b2b69fa770c7101d88aaf4d269313b5956a2ace0d2b7ed1d49a45aa7f8e6f640a873fed6704417d946", 0x64}, {&(0x7f00000001c0)="04f7d02bd62516b5f27e68a0af36e7a45e036cf5e2b6791f72055d575292a952e4cf75cfddac8d1bb9283feea7c7b389518436845e777ba595242c93bbcb086e1d28a71371c29603b2b9f8e620577ba4eeceb00be8293c3231aa9c2a0cc38b68a4703e924326760f18e7bdae30a090a7ca4a69a27c67a8ce6668bea887b925b02e6dce0fb30fa271d3dfa4c82929651bfd580aa0349c8d635c76d80191553bb5d70d34297da11a754cb2c0d16f4744edb755994f92f7e88ad874828669c2fb6a179021b933773988fa05e7bef29ee9102ac0c34a97c51b2f05d1f5", 0xdb}, {&(0x7f00000003c0)="7983d3c951b738560ee0f58d86f9fa722634e080ccfe228214b0998cc970f6d915f556dd17fa24987d486dc5052a43ce3ec9bc98bd01c771ea5dc0f18d36d71f10e04578878dbd13e97c961321da9a16fdd9d84b4e7e904fb5f1ba43759ebc71cf59d62aa402711c8683dfdfe5b216aca0def2a648c77420217646f77c5d52eeb064c867c03ff17017df2f4f0745755b30e3055c", 0x94}, {&(0x7f0000000580)="70613a79d3ad993d6ced19fcec77942150783ab1b7c345657b55ea4443cadefd739cfb82a63cb155c6f5f8fe15332872cc0726fec0712b9af004e915d24524e2a59cffbf39ae64833c7943e8e60cc4e395a654af99ea6282e1658ca0174323dd38c8613cf3790b1a8d171503f707deb5e73c10826035b4272460a42e380332598a8479a1cbe9635ca699871f9211aa68f9f6acab42005b07d438", 0x9a}], 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000840)="223e5871166e65a75767dab97528eb5cbfb83fa7bd94fc9c39eac4b8a873cc207e4e62f4898a4ebc15ad469458a1ef50bf76cc3e5648017ba3b7336a00af1c33e00ac709a0533d823a95a99329d69ac2a31f27784d7ee2aae7d73573547836bb5220") setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x1, 0x0, 0x0) 22:12:23 executing program 5: open$dir(&(0x7f0000001100)='./file0\x00', 0x942, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) 22:12:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5456, &(0x7f0000000040)) [ 75.869942][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 22:12:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:12:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 22:12:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5456, &(0x7f0000000040)) 22:12:24 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(0x0, r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) 22:12:24 executing program 5: open$dir(&(0x7f0000001100)='./file0\x00', 0x942, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) 22:12:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5456, &(0x7f0000000040)) 22:12:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:12:24 executing program 5: open$dir(&(0x7f0000001100)='./file0\x00', 0x942, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) [ 76.003713][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 22:12:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/148, 0x94) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '#! '}, {0x20, '}[%)\'*&{$/'}, {0x20, '#! '}], 0xa, "56a1b06f25e2b304622e4df632560e3983ddff770397647423f1461a305cb78b4e16d865b14450b225b5f6c4423251de9d80b4d6759f26c26bc7d4d87f10fa5143921ee2f9f180fe9605b0ffb708ac43185c4333033cf0aba4480baab6ff61e1a71481028119f36a909d2e92c33d2a7b420ef62e57bb87c0edd2496d00736a893122a466cdef82fd64e7"}, 0xffffffb0) 22:12:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000980)="dd2c8b53d839ee5a59874d4c965d3009508bcd7a93915584366f3717d6a296524a33d14f369acf08a156cd7f8e7963dba197ae5c73dd9d20979320b7bf49a440941b73a9881c2f2c1b61", 0x4a}], 0x1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000000b00)=[{&(0x7f0000000140)="eff89d38a0dbc754961ae54e88dad1a74dee7238d20a7b382349cf5868dd0b0dd68484e29921ebcf81a3f6d273ffc4a9b2fb6c55d39646925eccc7b2b69fa770c7101d88aaf4d269313b5956a2ace0d2b7ed1d49a45aa7f8e6f640a873fed6704417d946", 0x64}, {&(0x7f00000001c0)="04f7d02bd62516b5f27e68a0af36e7a45e036cf5e2b6791f72055d575292a952e4cf75cfddac8d1bb9283feea7c7b389518436845e777ba595242c93bbcb086e1d28a71371c29603b2b9f8e620577ba4eeceb00be8293c3231aa9c2a0cc38b68a4703e924326760f18e7bdae30a090a7ca4a69a27c67a8ce6668bea887b925b02e6dce0fb30fa271d3dfa4c82929651bfd580aa0349c8d635c76d80191553bb5d70d34297da11a754cb2c0d16f4744edb755994f92f7e88ad874828669c2fb6a179021b933773988fa05e7bef29ee9102ac0c34a97c51b2f05d1f5", 0xdb}, {&(0x7f00000003c0)="7983d3c951b738560ee0f58d86f9fa722634e080ccfe228214b0998cc970f6d915f556dd17fa24987d486dc5052a43ce3ec9bc98bd01c771ea5dc0f18d36d71f10e04578878dbd13e97c961321da9a16fdd9d84b4e7e904fb5f1ba43759ebc71cf59d62aa402711c8683dfdfe5b216aca0def2a648c77420217646f77c5d52eeb064c867c03ff17017df2f4f0745755b30e3055c", 0x94}, {&(0x7f0000000580)="70613a79d3ad993d6ced19fcec77942150783ab1b7c345657b55ea4443cadefd739cfb82a63cb155c6f5f8fe15332872cc0726fec0712b9af004e915d24524e2a59cffbf39ae64833c7943e8e60cc4e395a654af99ea6282e1658ca0174323dd38c8613cf3790b1a8d171503f707deb5e73c10826035b4272460a42e380332598a8479a1cbe9635ca699871f9211aa68f9f6acab42005b07d438", 0x9a}], 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000840)="223e5871166e65a75767dab97528eb5cbfb83fa7bd94fc9c39eac4b8a873cc207e4e62f4898a4ebc15ad469458a1ef50bf76cc3e5648017ba3b7336a00af1c33e00ac709a0533d823a95a99329d69ac2a31f27784d7ee2aae7d73573547836bb5220") setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x1, 0x0, 0x0) 22:12:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 22:12:24 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x3c, &(0x7f0000000240)={0x0, 0x0, 0x3}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f00000002c0)=""/361, 0x169) 22:12:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:12:24 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x3c, &(0x7f0000000240)={0x0, 0x0, 0x3}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f00000002c0)=""/361, 0x169) 22:12:24 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x3c, &(0x7f0000000240)={0x0, 0x0, 0x3}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f00000002c0)=""/361, 0x169) [ 76.108837][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 22:12:24 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x3c, &(0x7f0000000240)={0x0, 0x0, 0x3}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f00000002c0)=""/361, 0x169) 22:12:24 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(0x0, r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) 22:12:24 executing program 1: syz_io_uring_setup(0x1c5b, &(0x7f0000000e00), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 22:12:24 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x3c, &(0x7f0000000240)={0x0, 0x0, 0x3}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f00000002c0)=""/361, 0x169) 22:12:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000980)="dd2c8b53d839ee5a59874d4c965d3009508bcd7a93915584366f3717d6a296524a33d14f369acf08a156cd7f8e7963dba197ae5c73dd9d20979320b7bf49a440941b73a9881c2f2c1b61", 0x4a}], 0x1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000000b00)=[{&(0x7f0000000140)="eff89d38a0dbc754961ae54e88dad1a74dee7238d20a7b382349cf5868dd0b0dd68484e29921ebcf81a3f6d273ffc4a9b2fb6c55d39646925eccc7b2b69fa770c7101d88aaf4d269313b5956a2ace0d2b7ed1d49a45aa7f8e6f640a873fed6704417d946", 0x64}, {&(0x7f00000001c0)="04f7d02bd62516b5f27e68a0af36e7a45e036cf5e2b6791f72055d575292a952e4cf75cfddac8d1bb9283feea7c7b389518436845e777ba595242c93bbcb086e1d28a71371c29603b2b9f8e620577ba4eeceb00be8293c3231aa9c2a0cc38b68a4703e924326760f18e7bdae30a090a7ca4a69a27c67a8ce6668bea887b925b02e6dce0fb30fa271d3dfa4c82929651bfd580aa0349c8d635c76d80191553bb5d70d34297da11a754cb2c0d16f4744edb755994f92f7e88ad874828669c2fb6a179021b933773988fa05e7bef29ee9102ac0c34a97c51b2f05d1f5", 0xdb}, {&(0x7f00000003c0)="7983d3c951b738560ee0f58d86f9fa722634e080ccfe228214b0998cc970f6d915f556dd17fa24987d486dc5052a43ce3ec9bc98bd01c771ea5dc0f18d36d71f10e04578878dbd13e97c961321da9a16fdd9d84b4e7e904fb5f1ba43759ebc71cf59d62aa402711c8683dfdfe5b216aca0def2a648c77420217646f77c5d52eeb064c867c03ff17017df2f4f0745755b30e3055c", 0x94}, {&(0x7f0000000580)="70613a79d3ad993d6ced19fcec77942150783ab1b7c345657b55ea4443cadefd739cfb82a63cb155c6f5f8fe15332872cc0726fec0712b9af004e915d24524e2a59cffbf39ae64833c7943e8e60cc4e395a654af99ea6282e1658ca0174323dd38c8613cf3790b1a8d171503f707deb5e73c10826035b4272460a42e380332598a8479a1cbe9635ca699871f9211aa68f9f6acab42005b07d438", 0x9a}], 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000840)="223e5871166e65a75767dab97528eb5cbfb83fa7bd94fc9c39eac4b8a873cc207e4e62f4898a4ebc15ad469458a1ef50bf76cc3e5648017ba3b7336a00af1c33e00ac709a0533d823a95a99329d69ac2a31f27784d7ee2aae7d73573547836bb5220") setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x1, 0x0, 0x0) 22:12:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/148, 0x94) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '#! '}, {0x20, '}[%)\'*&{$/'}, {0x20, '#! '}], 0xa, "56a1b06f25e2b304622e4df632560e3983ddff770397647423f1461a305cb78b4e16d865b14450b225b5f6c4423251de9d80b4d6759f26c26bc7d4d87f10fa5143921ee2f9f180fe9605b0ffb708ac43185c4333033cf0aba4480baab6ff61e1a71481028119f36a909d2e92c33d2a7b420ef62e57bb87c0edd2496d00736a893122a466cdef82fd64e7"}, 0xffffffb0) 22:12:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, "24d04eb2877bf14d387750b7d6e3c821fcd23c"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 22:12:24 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x3c, &(0x7f0000000240)={0x0, 0x0, 0x3}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f00000002c0)=""/361, 0x169) 22:12:24 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x3c, &(0x7f0000000240)={0x0, 0x0, 0x3}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f00000002c0)=""/361, 0x169) 22:12:24 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(0x0, r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) 22:12:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000980)="dd2c8b53d839ee5a59874d4c965d3009508bcd7a93915584366f3717d6a296524a33d14f369acf08a156cd7f8e7963dba197ae5c73dd9d20979320b7bf49a440941b73a9881c2f2c1b61", 0x4a}], 0x1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000000b00)=[{&(0x7f0000000140)="eff89d38a0dbc754961ae54e88dad1a74dee7238d20a7b382349cf5868dd0b0dd68484e29921ebcf81a3f6d273ffc4a9b2fb6c55d39646925eccc7b2b69fa770c7101d88aaf4d269313b5956a2ace0d2b7ed1d49a45aa7f8e6f640a873fed6704417d946", 0x64}, {&(0x7f00000001c0)="04f7d02bd62516b5f27e68a0af36e7a45e036cf5e2b6791f72055d575292a952e4cf75cfddac8d1bb9283feea7c7b389518436845e777ba595242c93bbcb086e1d28a71371c29603b2b9f8e620577ba4eeceb00be8293c3231aa9c2a0cc38b68a4703e924326760f18e7bdae30a090a7ca4a69a27c67a8ce6668bea887b925b02e6dce0fb30fa271d3dfa4c82929651bfd580aa0349c8d635c76d80191553bb5d70d34297da11a754cb2c0d16f4744edb755994f92f7e88ad874828669c2fb6a179021b933773988fa05e7bef29ee9102ac0c34a97c51b2f05d1f5", 0xdb}, {&(0x7f00000003c0)="7983d3c951b738560ee0f58d86f9fa722634e080ccfe228214b0998cc970f6d915f556dd17fa24987d486dc5052a43ce3ec9bc98bd01c771ea5dc0f18d36d71f10e04578878dbd13e97c961321da9a16fdd9d84b4e7e904fb5f1ba43759ebc71cf59d62aa402711c8683dfdfe5b216aca0def2a648c77420217646f77c5d52eeb064c867c03ff17017df2f4f0745755b30e3055c", 0x94}, {&(0x7f0000000580)="70613a79d3ad993d6ced19fcec77942150783ab1b7c345657b55ea4443cadefd739cfb82a63cb155c6f5f8fe15332872cc0726fec0712b9af004e915d24524e2a59cffbf39ae64833c7943e8e60cc4e395a654af99ea6282e1658ca0174323dd38c8613cf3790b1a8d171503f707deb5e73c10826035b4272460a42e380332598a8479a1cbe9635ca699871f9211aa68f9f6acab42005b07d438", 0x9a}], 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000840)="223e5871166e65a75767dab97528eb5cbfb83fa7bd94fc9c39eac4b8a873cc207e4e62f4898a4ebc15ad469458a1ef50bf76cc3e5648017ba3b7336a00af1c33e00ac709a0533d823a95a99329d69ac2a31f27784d7ee2aae7d73573547836bb5220") setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x1, 0x0, 0x0) 22:12:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, "24d04eb2877bf14d387750b7d6e3c821fcd23c"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 22:12:25 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/148, 0x94) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '#! '}, {0x20, '}[%)\'*&{$/'}, {0x20, '#! '}], 0xa, "56a1b06f25e2b304622e4df632560e3983ddff770397647423f1461a305cb78b4e16d865b14450b225b5f6c4423251de9d80b4d6759f26c26bc7d4d87f10fa5143921ee2f9f180fe9605b0ffb708ac43185c4333033cf0aba4480baab6ff61e1a71481028119f36a909d2e92c33d2a7b420ef62e57bb87c0edd2496d00736a893122a466cdef82fd64e7"}, 0xffffffb0) 22:12:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000004c0)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x2) 22:12:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, "24d04eb2877bf14d387750b7d6e3c821fcd23c"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 22:12:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000004c0)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x2) 22:12:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="aa54ea08e971e9ba10001c"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x31) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x2b) 22:12:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000004c0)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x2) 22:12:25 executing program 3: getitimer(0x1, &(0x7f00000001c0)) 22:12:25 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 22:12:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, "24d04eb2877bf14d387750b7d6e3c821fcd23c"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 22:12:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/148, 0x94) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '#! '}, {0x20, '}[%)\'*&{$/'}, {0x20, '#! '}], 0xa, "56a1b06f25e2b304622e4df632560e3983ddff770397647423f1461a305cb78b4e16d865b14450b225b5f6c4423251de9d80b4d6759f26c26bc7d4d87f10fa5143921ee2f9f180fe9605b0ffb708ac43185c4333033cf0aba4480baab6ff61e1a71481028119f36a909d2e92c33d2a7b420ef62e57bb87c0edd2496d00736a893122a466cdef82fd64e7"}, 0xffffffb0) 22:12:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000004c0)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x2) 22:12:25 executing program 3: getitimer(0x1, &(0x7f00000001c0)) 22:12:25 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/148, 0x94) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '#! '}, {0x20, '}[%)\'*&{$/'}, {0x20, '#! '}], 0xa, "56a1b06f25e2b304622e4df632560e3983ddff770397647423f1461a305cb78b4e16d865b14450b225b5f6c4423251de9d80b4d6759f26c26bc7d4d87f10fa5143921ee2f9f180fe9605b0ffb708ac43185c4333033cf0aba4480baab6ff61e1a71481028119f36a909d2e92c33d2a7b420ef62e57bb87c0edd2496d00736a893122a466cdef82fd64e7"}, 0xffffffb0) 22:12:25 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\f\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:12:25 executing program 3: getitimer(0x1, &(0x7f00000001c0)) 22:12:25 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f0000313000/0x3000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000480)=0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) 22:12:25 executing program 3: getitimer(0x1, &(0x7f00000001c0)) 22:12:25 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f0000313000/0x3000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000480)=0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) [ 77.919849][ T5063] device lo entered promiscuous mode 22:12:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/148, 0x94) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '#! '}, {0x20, '}[%)\'*&{$/'}, {0x20, '#! '}], 0xa, "56a1b06f25e2b304622e4df632560e3983ddff770397647423f1461a305cb78b4e16d865b14450b225b5f6c4423251de9d80b4d6759f26c26bc7d4d87f10fa5143921ee2f9f180fe9605b0ffb708ac43185c4333033cf0aba4480baab6ff61e1a71481028119f36a909d2e92c33d2a7b420ef62e57bb87c0edd2496d00736a893122a466cdef82fd64e7"}, 0xffffffb0) 22:12:26 executing program 3: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x6, r1, 0xfffffffffffffffb) 22:12:26 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f0000313000/0x3000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000480)=0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) 22:12:26 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\f\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:12:26 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 22:12:26 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f0000313000/0x3000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000480)=0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) 22:12:26 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/148, 0x94) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '#! '}, {0x20, '}[%)\'*&{$/'}, {0x20, '#! '}], 0xa, "56a1b06f25e2b304622e4df632560e3983ddff770397647423f1461a305cb78b4e16d865b14450b225b5f6c4423251de9d80b4d6759f26c26bc7d4d87f10fa5143921ee2f9f180fe9605b0ffb708ac43185c4333033cf0aba4480baab6ff61e1a71481028119f36a909d2e92c33d2a7b420ef62e57bb87c0edd2496d00736a893122a466cdef82fd64e7"}, 0xffffffb0) 22:12:26 executing program 3: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x6, r1, 0xfffffffffffffffb) 22:12:26 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 22:12:26 executing program 3: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x6, r1, 0xfffffffffffffffb) [ 78.750478][ T5081] device lo entered promiscuous mode 22:12:26 executing program 3: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x6, r1, 0xfffffffffffffffb) 22:12:26 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\f\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 78.833486][ T5102] device lo entered promiscuous mode 22:12:27 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 22:12:27 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 22:12:27 executing program 3: r0 = getpgid(0x0) ioprio_get$pid(0x2, r0) 22:12:27 executing program 1: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x04\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\f\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:12:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000002000000080003"], 0x48}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) 22:12:27 executing program 3: r0 = getpgid(0x0) ioprio_get$pid(0x2, r0) 22:12:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(0x0, 0x0, 0x0) 22:12:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000002000000080003"], 0x48}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) 22:12:27 executing program 3: r0 = getpgid(0x0) ioprio_get$pid(0x2, r0) 22:12:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000002000000080003"], 0x48}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) 22:12:27 executing program 3: r0 = getpgid(0x0) ioprio_get$pid(0x2, r0) [ 79.626948][ T5114] device lo entered promiscuous mode 22:12:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000002000000080003"], 0x48}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) 22:12:27 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 22:12:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2) 22:12:27 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x302b, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc01000a, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f00000000c0)) 22:12:27 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001280)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}}}, 0x90) 22:12:27 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 22:12:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2) 22:12:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 22:12:27 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001280)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}}}, 0x90) [ 79.737833][ T5141] loop0: detected capacity change from 0 to 264192 22:12:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) 22:12:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2) 22:12:27 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001280)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}}}, 0x90) 22:12:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) [ 79.815381][ T5141] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 79.844388][ T5141] EXT4-fs warning (device loop0): ext4_enable_quotas:6355: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 22:12:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2) 22:12:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000100)) [ 79.875538][ T5141] EXT4-fs (loop0): mount failed 22:12:27 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x302b, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc01000a, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f00000000c0)) 22:12:27 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 22:12:27 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001280)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}}}, 0x90) 22:12:27 executing program 4: r0 = socket(0x2, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000100)=0x1, 0xed) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x94a2}}) 22:12:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/192, 0xc0}], 0x1, 0x4739a97e, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x2a, 0x0) 22:12:27 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) truncate(&(0x7f0000000140)='./file0\x00', 0x0) [ 79.952947][ T5182] loop0: detected capacity change from 0 to 264192 [ 79.968566][ T22] audit: type=1326 audit(1635631948.004:47778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5184 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa291a29ae9 code=0x7ffc0000 22:12:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000100)=0x1, 0xed) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x94a2}}) [ 79.992654][ T22] audit: type=1326 audit(1635631948.004:47779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5184 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7fa291a29ae9 code=0x7ffc0000 [ 80.016553][ T22] audit: type=1326 audit(1635631948.004:47780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5184 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa291a29ae9 code=0x7ffc0000 22:12:28 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) truncate(&(0x7f0000000140)='./file0\x00', 0x0) [ 80.040634][ T22] audit: type=1326 audit(1635631948.004:47781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5184 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fa291a29ae9 code=0x7ffc0000 [ 80.064523][ T22] audit: type=1326 audit(1635631948.004:47782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5184 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa291a29ae9 code=0x7ffc0000 22:12:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/192, 0xc0}], 0x1, 0x4739a97e, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x2a, 0x0) 22:12:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/192, 0xc0}], 0x1, 0x4739a97e, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x2a, 0x0) 22:12:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000100)=0x1, 0xed) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x94a2}}) [ 80.088566][ T22] audit: type=1326 audit(1635631948.004:47783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5184 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fa291a29ae9 code=0x7ffc0000 22:12:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/192, 0xc0}], 0x1, 0x4739a97e, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x2a, 0x0) [ 80.162424][ T5182] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 80.175802][ T5182] EXT4-fs warning (device loop0): ext4_enable_quotas:6355: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 80.190296][ T5182] EXT4-fs (loop0): mount failed [ 80.232489][ T22] audit: type=1326 audit(1635631948.154:47784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa291a29ae9 code=0x7ffc0000 [ 80.256617][ T22] audit: type=1326 audit(1635631948.154:47785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7fa291a29ae9 code=0x7ffc0000 22:12:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/192, 0xc0}], 0x1, 0x4739a97e, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x2a, 0x0) [ 80.280493][ T22] audit: type=1326 audit(1635631948.154:47786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5192 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa291a29ae9 code=0x7ffc0000 22:12:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000100)=0x1, 0xed) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x94a2}}) 22:12:28 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 22:12:28 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x302b, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc01000a, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f00000000c0)) 22:12:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/192, 0xc0}], 0x1, 0x4739a97e, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x2a, 0x0) 22:12:28 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r2, &(0x7f0000000040)="e2", 0x35000) 22:12:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/192, 0xc0}], 0x1, 0x4739a97e, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, 0x2a, 0x0) 22:12:28 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 22:12:28 executing program 2: syz_io_uring_setup(0x2b35, &(0x7f0000000a00), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000a80), &(0x7f0000000ac0)) syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) 22:12:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x800000000000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r7, &(0x7f0000000200), 0x43408) 22:12:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)={0x0, 0x9, '\x00', [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @enc_lim]}, 0x50) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 22:12:28 executing program 2: timer_create(0x8, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(0x0, 0xa939b5200aa2a1d5, &(0x7f0000000400)={{r0, r1+60000000}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) [ 80.825345][ T5211] loop0: detected capacity change from 0 to 264192 [ 80.885212][ C1] sd 0:0:1:0: tag#7819 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 80.895051][ C1] sd 0:0:1:0: tag#7819 CDB: opcode=0xe5 (vendor) [ 80.901372][ C1] sd 0:0:1:0: tag#7819 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 80.910422][ C1] sd 0:0:1:0: tag#7819 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 80.911284][ T5211] EXT4-fs warning (device loop0): ext4_enable_quotas:6355: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 80.919467][ C1] sd 0:0:1:0: tag#7819 CDB[20]: ba 22:12:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)={0x0, 0x9, '\x00', [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @enc_lim]}, 0x50) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 22:12:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000001280)=[{&(0x7f0000000000)=""/59, 0x3b}], 0x1) read(r2, 0x0, 0x2000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 22:12:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000592c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x20b000) [ 80.961126][ T5211] EXT4-fs (loop0): mount failed 22:12:29 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x302b, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc01000a, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f00000000c0)) 22:12:29 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r2, &(0x7f0000000040)="e2", 0x35000) 22:12:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)={0x0, 0x9, '\x00', [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @enc_lim]}, 0x50) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 22:12:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x800000000000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r7, &(0x7f0000000200), 0x43408) 22:12:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000592c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x20b000) [ 81.058373][ T5248] loop0: detected capacity change from 0 to 264192 [ 81.090667][ C1] sd 0:0:1:0: tag#7869 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 81.100532][ C1] sd 0:0:1:0: tag#7869 CDB: opcode=0xe5 (vendor) 22:12:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)={0x0, 0x9, '\x00', [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @enc_lim]}, 0x50) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 22:12:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000001280)=[{&(0x7f0000000000)=""/59, 0x3b}], 0x1) read(r2, 0x0, 0x2000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 22:12:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x800000000000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r7, &(0x7f0000000200), 0x43408) [ 81.105509][ T5248] EXT4-fs warning (device loop0): ext4_enable_quotas:6355: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 81.106877][ C1] sd 0:0:1:0: tag#7869 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 81.122363][ T5248] EXT4-fs (loop0): mount failed [ 81.129832][ C1] sd 0:0:1:0: tag#7869 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 81.129850][ C1] sd 0:0:1:0: tag#7869 CDB[20]: ba 22:12:29 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r2, &(0x7f0000000040)="e2", 0x35000) 22:12:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000592c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x20b000) 22:12:29 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r2, &(0x7f0000000040)="e2", 0x35000) 22:12:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x800000000000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r7, &(0x7f0000000200), 0x43408) 22:12:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80041285, 0x0) [ 81.233119][ C1] sd 0:0:1:0: tag#7830 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 81.242952][ C1] sd 0:0:1:0: tag#7830 CDB: opcode=0xe5 (vendor) [ 81.249285][ C1] sd 0:0:1:0: tag#7830 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 81.258313][ C1] sd 0:0:1:0: tag#7830 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 81.267380][ C1] sd 0:0:1:0: tag#7830 CDB[20]: ba 22:12:29 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000000c}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) 22:12:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000592c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x20b000) 22:12:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000001280)=[{&(0x7f0000000000)=""/59, 0x3b}], 0x1) read(r2, 0x0, 0x2000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 22:12:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x800000000000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r7, &(0x7f0000000200), 0x43408) 22:12:29 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000000c}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) 22:12:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80041285, 0x0) [ 81.351721][ C1] sd 0:0:1:0: tag#7855 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 81.361559][ C1] sd 0:0:1:0: tag#7855 CDB: opcode=0xe5 (vendor) [ 81.367900][ C1] sd 0:0:1:0: tag#7855 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 81.376913][ C1] sd 0:0:1:0: tag#7855 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 81.385934][ C1] sd 0:0:1:0: tag#7855 CDB[20]: ba 22:12:29 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000000c}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) 22:12:29 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000000c}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) 22:12:29 executing program 5: r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 22:12:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/57, 0x39}], 0x1, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') [ 81.432317][ C1] sd 0:0:1:0: tag#7816 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 81.442165][ C1] sd 0:0:1:0: tag#7816 CDB: opcode=0xe5 (vendor) [ 81.448522][ C1] sd 0:0:1:0: tag#7816 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 81.457556][ C1] sd 0:0:1:0: tag#7816 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 81.466588][ C1] sd 0:0:1:0: tag#7816 CDB[20]: ba 22:12:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x800000000000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r7, &(0x7f0000000200), 0x43408) 22:12:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80041285, 0x0) 22:12:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/57, 0x39}], 0x1, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 22:12:29 executing program 5: r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 22:12:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000e98a6f2b00"}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f0000001280)=[{&(0x7f0000000000)=""/59, 0x3b}], 0x1) read(r2, 0x0, 0x2000) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 22:12:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x800000000000000}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r7, &(0x7f0000000200), 0x43408) 22:12:29 executing program 5: r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 22:12:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/57, 0x39}], 0x1, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 22:12:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80041285, 0x0) [ 81.557921][ C1] sd 0:0:1:0: tag#7838 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 81.567763][ C1] sd 0:0:1:0: tag#7838 CDB: opcode=0xe5 (vendor) [ 81.574090][ C1] sd 0:0:1:0: tag#7838 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 81.583144][ C1] sd 0:0:1:0: tag#7838 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 81.592177][ C1] sd 0:0:1:0: tag#7838 CDB[20]: ba 22:12:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/57, 0x39}], 0x1, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 22:12:29 executing program 5: r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 22:12:29 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x20010001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r0, 0x10000000) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x7}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000001b80)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000280), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 81.654162][ C1] sd 0:0:1:0: tag#7847 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 81.663993][ C1] sd 0:0:1:0: tag#7847 CDB: opcode=0xe5 (vendor) [ 81.670354][ C1] sd 0:0:1:0: tag#7847 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 81.679383][ C1] sd 0:0:1:0: tag#7847 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 81.688430][ C1] sd 0:0:1:0: tag#7847 CDB[20]: ba 22:12:29 executing program 2: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0xfffffffd, 0x10000, 0xfffffffd}, 0x1c) 22:12:29 executing program 0: getpgrp(0xffffffffffffffff) 22:12:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 22:12:29 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40084503, 0x0) 22:12:29 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x20010001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r0, 0x10000000) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x7}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000001b80)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000280), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:29 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40084503, 0x0) 22:12:29 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x2c, [0x31, 0x2c, 0x38]}}}}]}) 22:12:29 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0xd184, 0x28120001) 22:12:29 executing program 2: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0xfffffffd, 0x10000, 0xfffffffd}, 0x1c) 22:12:29 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x20010001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r0, 0x10000000) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x7}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000001b80)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000280), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 22:12:29 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40084503, 0x0) 22:12:29 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0xd184, 0x28120001) 22:12:29 executing program 2: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0xfffffffd, 0x10000, 0xfffffffd}, 0x1c) 22:12:29 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x20010001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r0, 0x10000000) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x7}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000001b80)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000280), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:29 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x2c, [0x31, 0x2c, 0x38]}}}}]}) 22:12:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 22:12:29 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0xd184, 0x28120001) 22:12:29 executing program 2: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0xfffffffd, 0x10000, 0xfffffffd}, 0x1c) 22:12:29 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40084503, 0x0) 22:12:29 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x2c, [0x31, 0x2c, 0x38]}}}}]}) 22:12:30 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x11000002) inotify_rm_watch(r0, 0x0) 22:12:30 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0xd184, 0x28120001) 22:12:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:12:30 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x2c, [0x31, 0x2c, 0x38]}}}}]}) 22:12:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000000)=@keyring) 22:12:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 22:12:30 executing program 4: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000040)=ANY=[@ANYBLOB='\\']) 22:12:30 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x11000002) inotify_rm_watch(r0, 0x0) 22:12:30 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='./file0/file0\x00', 0xe, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 22:12:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:12:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x19, 0x0, 0x0, {{@in=@private, @in=@private, 0x2, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 22:12:30 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x11000002) inotify_rm_watch(r0, 0x0) 22:12:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setuid(0xee00) ioctl$KDMKTONE(r0, 0x4b37, 0x0) 22:12:30 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x8c0cc97f0000) 22:12:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:12:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000000)=@keyring) 22:12:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setuid(0xee00) ioctl$KDMKTONE(r0, 0x4b37, 0x0) [ 82.124846][ T5402] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:30 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x11000002) inotify_rm_watch(r0, 0x0) 22:12:30 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000300)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) 22:12:30 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x8c0cc97f0000) 22:12:30 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x8c0cc97f0000) 22:12:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:12:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000000)=@keyring) 22:12:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x15, 0x0, 0x1, 0x5}, {}, {0x16}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 22:12:30 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x8c0cc97f0000) 22:12:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setuid(0xee00) ioctl$KDMKTONE(r0, 0x4b37, 0x0) 22:12:30 executing program 5: fsmount(0xffffffffffffffff, 0x1, 0x14) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x401, {0x0, 0x6, 0x3, 0x4, 0x401}}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000500)=@allocspi={0x12a8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x4e23, 0x401, 0x2, 0x80, 0x80, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@loopback, {}, {0x0, 0x0, 0x5, 0x1}, {0x8, 0x0, 0x80}, 0x70bd2c, 0x0, 0xa, 0x0, 0x8}, 0x1, 0x5}, [@sec_ctx={0xf5d, 0x8, {0xf59, 0x8, 0x0, 0x6, 0xf51, "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"}}, @policy={0xac, 0x7, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private0, 0x4e24, 0x200, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x1000, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x0, 0xec1}, {0x6, 0xfffffffffffffff9, 0x7f}, 0x3, 0x6e6bb1, 0x0, 0x0, 0x1}}, @tmpl={0x104, 0x5, [{{@in6=@empty, 0x4d4, 0x33}, 0xa, @in6=@dev, 0x3500, 0x2, 0x1, 0x2, 0x4000000, 0x3, 0x8}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d6}, 0x0, @in=@loopback, 0x0, 0x2, 0x1, 0x8, 0xffff, 0x3, 0x33}, {{@in6=@private1}, 0x0, @in=@multicast2}, {{@in6=@empty, 0x4d6, 0x2b}, 0x2, @in=@local, 0x3506, 0x2, 0x1}]}, @algo_crypt={0x72, 0x2, {{'ctr-twofish-avx\x00'}, 0x150, "9cbe40bdcff5c184c37dc5a80ca25967cf1ad6eab575b01f592be1b26a7e22635c5a53211c1d7ee22630"}}, @replay_thresh={0x8, 0xb, 0x702}, @lifetime_val={0x24, 0x9, {0x0, 0x2c1, 0x0, 0x1}}]}, 0x12a8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) r0 = dup(0xffffffffffffffff) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x53) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) socket$inet6(0x10, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa000000004e2304010200808021000000", @ANYRES32, @ANYRES32, @ANYBLOB="fe8800000000000000000000000000010000000033000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000001000000000000000800000000000000800000002cbd7000000000000a000008000000000000000001000000050000002f14db92c8f047c17dde4ca07ff87a8ed3005e3797686a0465fb1da6ae684c99a1189262c78294dfdd009f275d906cd959794634f0a7d455"], 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:12:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000000)=@keyring) 22:12:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setuid(0xee00) ioctl$KDMKTONE(r0, 0x4b37, 0x0) 22:12:30 executing program 0: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000001100)={0x2, "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"}, 0xfd1, 0x0) 22:12:31 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000300)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) 22:12:31 executing program 0: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000001100)={0x2, "38e3dd2b470a9d9075773c32d1c59e0f9ec7970c969b43727e29dea08ced241e2c7acbb5252e4501ff89693a09e5443706479c2450469d9bdda36360ac5f61f6d0cf8ce345073245e4faef3b25e38e5f4e6364b77bd799a8aae34e7a597dca3232398b60a8ec552132e9c2bd78fe29d8f7024a2815ed493f6ecee6916d9db7ce95800fc6709f80df74139ac8fd2c082057417a4d4b589898a8018be37820bfd4974cd9a526682e35e75e6e719da6c0ce3eff22276443497ff8c404935a48361c89890870fbd10093c54deb18d5e2be9c3027841164f9ede92b56b59290e70e79da87286258297118693a9fdfec7d20aad34c754669487d32e8a6cc86c65fe4a6ae88484d6be347b635e8a331edf757cdddfde3cf11903093cda70d4b61773db16f5235b805240bd65777472100edfc6bbeba5f6e8141dc1a954e23fa2c2bf2bcd021963319db3a8f0c355c263cb6869098547b0c9d468db70c6a0147d2492a7a8928ee46c85f020ea69347463fd9ae03f6778b60a7e3dc10ac6d08c2990e2f3dc79b6c732076c6bfb490998217db8a4cff60d552ca5f327f17d6e7d1eeb7a98fa5341f0a32c70843f9e93b52afc0da1de82b9b0fac4427cfa5a7a25b4be554407836d2785af3406ee9aa8a12d1b35830d1167d01879f519d85894bd65d23a7cf9575c866b82b1d24d59245525422186af17f093c0241c07b08b262974093f3738a5eab5559e7bc7df1d3e995a7a24865ffd442ccb6355f90e872e0c88a3122265f8ea54a4f54fb71e20e1562fedd75da0ad445477b0d43081c9f9a30d2dd0ad28046b676216237d15dc55f697a62412b3dd368700f2c4acb9e2d3997ec8325be737680c2163bd6022e489dd20d7159c841203585e10cd180388533d33463f8db7ec12cb08eede5db9a15a711a8de45358564bfbcb9bd11a46317f046e178d25b1b8b441b59fda5167a06110db47d17f8f20aec9ae2cb6fb327476395cf7af30c56748c44fc02665ab967651a5974bd4c42c35ee865a333af3dd03cf7af8981edb1e1ddeea0087ec6b11f5148036544fe1110c214be51c3c5256176be7314f6b0b7cb242fa53177a7d97624ff3e00613173ad851098a367b442f56643ddddbed2ee07453d9db7c824ddd48bb5ab49ce524de3a009433d3d27c898a0a5490d56506132379e70ec26ac43bb7f87adf387de1ff58c20bf9e942077294c25c95e08f0b48520d45456e380b3415f278f435003bc5745925347cfa4a93c93ff494a22c81b77d93ba9ede229f87fa634c130ceb696dd30aef26a077a29bd10d43c9a9b15571b97d997f44d1ed9bf3e2dfc67086bb09798e261e6b4b1817b4de456def7a120e150b4fae4d916466e8ea36f7e7ee984e1d43327d91212c7c129ff2889b285e7af377f5e2c62e73fd75253d33ad5814e8634a74ed388969c98f14000acf5e933301bf5dbc794bcaf61b3267f4d31dfdb53dbd173cd001c4f7cd16fe59240da674625e004d912515fcc0738f6350e90e86c08ccdcee554dad29aae8d8521863c816495834606113b90eeaf5c8627748cf6a6e39e031672e5fa553bf1aa067123ccb4ae5087b1b85f460bff3c712c308c5f652d709b3e6ccf2940aea59b16aaf9261a195e64eb9b1b2be9e92dcbf252c9d60bf5448edf6ffc893b07811cb034ffc4d5451102a3c654088278a367ec6d8e8c08ca705e2c0eb4b13572ab122267ce1305aae1d37e9e3fa1e4e5b55afa739c2566732c0cb65129b7a42c206675afdabb19263200db4ac286fd2d2dd6ebf37e9a66cf03c70d0c6ff301d34cca695f00c92a18da4f3e9029caea5a5bd18a4e8f31fcbfdc04b7bbc0413f682a1725a87536897d7d3da27ba84b5972be3a2de839ec62f8b8337894f219bc3b7c17823bf72c65ba9d45bb4066dff71ae4e1c5029748a2b08a9f826877430cc5e09be122f14f49a136a57d941a483a591c07cd2dabfc2dbe3896f2f5d7b5ba49dd086e4b20f0a34ef8fd2d8c4a17d49b5332704b793326be4d2247581495364e89f3310865fd4ff30416e9a39ba481a5d6b99a92344886d14efa54ab48f8caef0e83f6f7b5e0995e0fde962742daa3ae76e0125e2d327c2adf5eddb921f8d1d98a57778c2b09c911120a2f45e9141af03f3d51df0dbdc5f84cd2888de6938440f6c78841753817f03e58a8eaa863d5e199bd5114688a474027459a56b7eea93fc84b5b9c5c944d3c5e29a61c22a92b665011f5cdf69289bbfb1e6ecef7baeb4c0b49627c533d5458eb7e61fc92673ef97f197f97146a66daa7c5cf1519f5e3f725b430683598f8007d03eb4d6e927574bac3a9eee82efc60de06b7429bd76f28a2401563a20e4a2dfbd9cc08f2983939ad3df17cd1f18d711dee42085ed4b6622074b8acccddd8ba04434372f9034482c4a177cdff1cd0edf62a89dfadf0e0834fed3abe6ee8f6e758f0b2b3f154e7f7602ac473472b1e19f93e4b6550837949398d8b1b84474bca9fcae9e8e51be20fa58caa4152370f1dafe16a1bdf142bac1cff6241a3d302d70af0a8dc86790c27b8d32516dd8df2885e6a576d9bdde680f3cc251f276e253923a5e3c9f8acc45e9ac2bee7c1c3077949047acfd3d6c55bdcc5b1c0890fc8bbccd6592145f4e80922e73ce106c9fc682fe87ac1ffa43a8bb3d87880604e834129e665f8e004404fd8a002bfaa2248d40524cfab9e9dfaaf8be06c2f1561ac799e80825f8de55a1d62c0284f400506f261747ebe22aed3a5512f69e89937bc1ab6c93ea8d855ffab43f5774ff57f8e535986bbcac605c9251eb5c4690d48be179373bea417d85a0c8b1d1ad6ba9c973f8e5bf69a69ab9eb50fce75f573fa6a170716ba957d352edc7bb9d8f44ebaf598fcd7130e8e1b5a7bf2e685103ea22a0324999505c060b9f265a781969a3ab441d15fabf1c541581abbafcaeb0776dc0256f4819a384f8c5d61162a4251a398f487f16f05c2ca865eb6024ed9f18ae42973785a53e3fec704892ea4cf8e4f08159e55544fc4da35dec0bb38a2291eca3ab0d8c32335c585d44914ecd10ab78eba96c43d1dd78934188b244c5f43e76ea6fdab40f254ca045ab171ae52b19f2da787fd4f7a1a69215556d54c8b8ca46de270c361012561a842ced0c68e43001263e085ee589ecc5d255f745dace8ed7ffb6734d41a5d3b7a83f8c894bc8809a99c2e5ab64a8b8700fc4c9070bce504ba93194a64e93292e54bf2f14b47f6f17b8805491f196a33974f413456a5d2276509ec305a1c01d29e2f1d6ab4843d1f90202dbe6932f6b0e409ef9065f07f91220d4294139d46bd48c845702312061580d530a259d21db198c5eaec21ae89ad6e28cf71ea4421a4da2bdb6043a110f098841add9439780f9ad3f3eb7058a2812603063721dac8d0f1eeb1f5d206201b97289518366f011c4679a06e24144f2fe0b2507a8e35ba9bd7dedb4a1c0e225b50a7ab786b14c92a15d120734237627a4aea7de12e956ef272543c93b64355790c9dcaeb9550a56fed6c2b375126ccd6413c4a567ece6cef1c25d55233f7df21b1852036e072a857daf67454e7ba1e2473481cb0ba443fd59473cc74efc0c1ec071c17880887980648466b5ce9e47fb31c225133f1f77f69deeb44c8745c25608ace80980b1011db07bce4e1c3b1ccfb272393ec52811b40bd7f170a77108d16c0a069392e7d38e5724896bb75a71c702c97fbfb37d7074c8e147fb3e070598f366b0fd280785f8c10cd12608082434b03bd1dafe3649a2201f08b85820a8356c30762a228f71c10fbad9e8ce0d98d0c1dfe2d26a27ebe8d69b78fcab085b7e82478b3bf80410030fa9dd11a240d990684d42005cc4f03903e9effc532c0766a8fd93fc220f36fa4c1430f7545df522fa3cd669e0ecb262b44267108185bde4b80e7f087644657a107975a11b187ef3dc8bf207129453caca29c6812b799594bcc0b356c3ac4bd512afb5909006c653fce77ef88992df93059071731db3ce482170cb83f9c90b3cc8f2e5fa2755d39a56be1f364a2585b8c5ef075799e5bcb7697558e5a36de082c4d0a0f97b75c2547b9e9eace2251102e216549d1f36ca887f821e11b14a20aae9bdf48d669b297ce8912ab69fe824afdab3e37c6e4bd91d36b316b86e2da257e3be190e186019ba564159b763f7fb454e9312dc19ee6ff0dd15e9086f8c02057534493b1694a232610e3fa9e03a1f5da6cc5fe24cb350e219a9fb1c43f444eae64228a602de5519c7d9610619ce9c461838348d18b65faf94838d5ad0d0fd77ca4e484a52c678bcf0dd1528ebd2ee23f7fd2e1662fe3d34fe574279b95e26f428dd30fba5a1a13a42639ec6401a9b72fb5678f0f5c55d571cd996374d93e9dd69c744e6868980335ce6153270df98fcff2548093aa448efb2a8c18e3d74aa03672d3555d33bc704ebea41638ae66a3aca0197eff6889482c53d171f345ca6758649cc223c6732fb4ba4965d302940be989d0a7cd229f13128d19aaa68a005d42aa80200b88b1b8c9070f1dbe080e2ad2fd52ec080203286c55cd4eb9f3785526ad7ffc9368bb572ba5dd59d85e001cbe6bd3087431c2c9598120c67b16632e16977f367ea70e7011deb83f9528c96640aeffb80c7aa13c2493e0384968b90ab00f220029bb087218e7655f881bcb9d312424af452ae45fa037b190d2dfbd6fdccd40fd0573b8ea68140579f3daa9729dd18da8427ac084a38d65fc1d57714e8862b4dcd4eebe75893f343762300f69d20d1d8c66c446e3841dcee8b77d659a87674c76321b897257aa5afd422913f752c2eaf60cf68cf84c49f41040fd5bb7de97f9227f6bcdb91694435a0b113f0ab06f7bcead50aaf536c16278f273c6509b17e9731d1a6c347f04808e4d0ed59cbc431009ce574428401e8569549c102a77dcfceaa364274ad256409b710b1396769be751f00001434f4d86e87e7a68bea89db4b97236d991526c3c8ab4fd5150c944cf461b3c38e1eb434a3f226f4e47a2323fd13e0e0656a03a3f6677c91d1df3f13ce3af00aa16537787ec58584c12f085c7e6188f4e0a6094225fa474d587dca2bb75b84a71ea84f7c5c9b9382947e6c06bfdc627cc6d02399dd799072bd2d21bbb96584ae9a7cdc204d13472178c0ec691b2a8de4005f165604d95e65f950a5a58b2a615fed957cbc1f6932498568535d29540270a312e86365811eab48b7d3627087ed5314f86aff7b83349bf15a734bde4274563e0b398149986fbf39642ff987d2d6199576f0b2d646597bf1c1f8f987d4d7ad792d6f424be07bb4fbcca815bfc432cac53aeb3c833d13b626c0b036e1b18632fc5fd88b359eb02864238794571dc0159ec2e6c16d304c55aa40b5974cacedce4f1e8ea610847209a2134f52e47e3413672ac7d88e959e01e43bb63edc05c5a67c5bc20d1604a68650a7ec39e4c17eb48979b815a9d660792ec2f4bd93a2cc6ca83c93d375af282ae79e6d68868687763f100e261e7404211ebe1f41bd54160bd029f33118ced001f48a03375d6dd9d2df04db306432d43463c625b576e365f0056ed6d45c5d13ca7363802de251000bbbdbe948243bf83394cfe2202fbf72d5aca7ebae769e832a39112b4b114a86e38e7fe7280dc06ec968b0d9f65da88b6e3e101ca086f8d799f01eefa75a563da7313dcdb0475bb53731e54c3b3cb5810d5b2e7e20dc355104622d"}, 0xfd1, 0x0) 22:12:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x81}, {0x3c}, {0x16}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:12:31 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="cd78aaffd24f29ddd0a28b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f000001aac0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x31) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 22:12:31 executing program 5: fsmount(0xffffffffffffffff, 0x1, 0x14) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x401, {0x0, 0x6, 0x3, 0x4, 0x401}}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000500)=@allocspi={0x12a8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x4e23, 0x401, 0x2, 0x80, 0x80, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@loopback, {}, {0x0, 0x0, 0x5, 0x1}, {0x8, 0x0, 0x80}, 0x70bd2c, 0x0, 0xa, 0x0, 0x8}, 0x1, 0x5}, [@sec_ctx={0xf5d, 0x8, {0xf59, 0x8, 0x0, 0x6, 0xf51, "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"}}, @policy={0xac, 0x7, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private0, 0x4e24, 0x200, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x1000, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x0, 0xec1}, {0x6, 0xfffffffffffffff9, 0x7f}, 0x3, 0x6e6bb1, 0x0, 0x0, 0x1}}, @tmpl={0x104, 0x5, [{{@in6=@empty, 0x4d4, 0x33}, 0xa, @in6=@dev, 0x3500, 0x2, 0x1, 0x2, 0x4000000, 0x3, 0x8}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d6}, 0x0, @in=@loopback, 0x0, 0x2, 0x1, 0x8, 0xffff, 0x3, 0x33}, {{@in6=@private1}, 0x0, @in=@multicast2}, {{@in6=@empty, 0x4d6, 0x2b}, 0x2, @in=@local, 0x3506, 0x2, 0x1}]}, @algo_crypt={0x72, 0x2, {{'ctr-twofish-avx\x00'}, 0x150, "9cbe40bdcff5c184c37dc5a80ca25967cf1ad6eab575b01f592be1b26a7e22635c5a53211c1d7ee22630"}}, @replay_thresh={0x8, 0xb, 0x702}, @lifetime_val={0x24, 0x9, {0x0, 0x2c1, 0x0, 0x1}}]}, 0x12a8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) r0 = dup(0xffffffffffffffff) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x53) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) socket$inet6(0x10, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa000000004e2304010200808021000000", @ANYRES32, @ANYRES32, @ANYBLOB="fe8800000000000000000000000000010000000033000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000001000000000000000800000000000000800000002cbd7000000000000a000008000000000000000001000000050000002f14db92c8f047c17dde4ca07ff87a8ed3005e3797686a0465fb1da6ae684c99a1189262c78294dfdd009f275d906cd959794634f0a7d455"], 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:12:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x15, 0x0, 0x1, 0x5}, {}, {0x16}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 22:12:31 executing program 0: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000001100)={0x2, "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"}, 0xfd1, 0x0) 22:12:31 executing program 4: fsmount(0xffffffffffffffff, 0x1, 0x14) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x401, {0x0, 0x6, 0x3, 0x4, 0x401}}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000500)=@allocspi={0x12a8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x4e23, 0x401, 0x2, 0x80, 0x80, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@loopback, {}, {0x0, 0x0, 0x5, 0x1}, {0x8, 0x0, 0x80}, 0x70bd2c, 0x0, 0xa, 0x0, 0x8}, 0x1, 0x5}, [@sec_ctx={0xf5d, 0x8, {0xf59, 0x8, 0x0, 0x6, 0xf51, "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"}}, @policy={0xac, 0x7, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private0, 0x4e24, 0x200, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x1000, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x0, 0xec1}, {0x6, 0xfffffffffffffff9, 0x7f}, 0x3, 0x6e6bb1, 0x0, 0x0, 0x1}}, @tmpl={0x104, 0x5, [{{@in6=@empty, 0x4d4, 0x33}, 0xa, @in6=@dev, 0x3500, 0x2, 0x1, 0x2, 0x4000000, 0x3, 0x8}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d6}, 0x0, @in=@loopback, 0x0, 0x2, 0x1, 0x8, 0xffff, 0x3, 0x33}, {{@in6=@private1}, 0x0, @in=@multicast2}, {{@in6=@empty, 0x4d6, 0x2b}, 0x2, @in=@local, 0x3506, 0x2, 0x1}]}, @algo_crypt={0x72, 0x2, {{'ctr-twofish-avx\x00'}, 0x150, "9cbe40bdcff5c184c37dc5a80ca25967cf1ad6eab575b01f592be1b26a7e22635c5a53211c1d7ee22630"}}, @replay_thresh={0x8, 0xb, 0x702}, @lifetime_val={0x24, 0x9, {0x0, 0x2c1, 0x0, 0x1}}]}, 0x12a8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) r0 = dup(0xffffffffffffffff) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x53) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) socket$inet6(0x10, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa000000004e2304010200808021000000", @ANYRES32, @ANYRES32, @ANYBLOB="fe8800000000000000000000000000010000000033000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000001000000000000000800000000000000800000002cbd7000000000000a000008000000000000000001000000050000002f14db92c8f047c17dde4ca07ff87a8ed3005e3797686a0465fb1da6ae684c99a1189262c78294dfdd009f275d906cd959794634f0a7d455"], 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:12:31 executing program 5: fsmount(0xffffffffffffffff, 0x1, 0x14) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x401, {0x0, 0x6, 0x3, 0x4, 0x401}}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000500)=@allocspi={0x12a8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x4e23, 0x401, 0x2, 0x80, 0x80, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@loopback, {}, {0x0, 0x0, 0x5, 0x1}, {0x8, 0x0, 0x80}, 0x70bd2c, 0x0, 0xa, 0x0, 0x8}, 0x1, 0x5}, [@sec_ctx={0xf5d, 0x8, {0xf59, 0x8, 0x0, 0x6, 0xf51, "a93ac49a00e9615ee53707e66370c47b94d923f6e2aed17f61e50e791ecf0b6c6ec106d15eb6b16dd5baf8dedb5db484a98724581b7ad7a9190bfcea920b64147dfac23896453d1297ab79a3a143fa36caad6ddb0e77782f2a765db185c2d119ced14483a0430df60443e203df2004f99648647f02372f77ff197cffd84dede3406f2170bcd7e208bcda9869fd74140bbaa0f454b9bb3dab6e946ee341c372743eff9530e783d28204ca6bac544365b70763b3e07cb3060ae4eda3954a3e143ef149c444a7180ea4b4d138b392f96e6e784cb775fd59d3874113308bf3560bbceca09e64bb00c9f75228b5cf78763318fa59ec4df0448c7c75d88e85fc2ba15e2e1a241878fc335192f6d369e5000a3df08ce557daf38ff2be8edffdcfa8cc119670c806dee004d8117149e47134f382a15476b5b108af31bb0f28849f132cf41444d875d11ad6c06aa788393132e795b9a874649fec5cb364dcce615b638120d2c78ed402e2f60eca2649ccdf8a6e8b7fb8214cc0710aed649939da73a1b9f260a5fa2f20803ba4f0ba28f219a19bdd6c1e736a729d23a0df66f88ae13662f5e9ed1b9bcde3d8575190efcc13bd248332c454ba25a1e5241b55a03588cf190ac4050ef7885b14529b107715184490fe42252e235af930154dd07927d7d4855b0feef234761694d90deff84ec0782722e93a150585d6bfce4063d14131f8479166149a000d5f42ea007967e012fbcc34f19cc1b8e2122793c3166719d65d2ee86739a02744fb0ea587650c1d0b3ebe5e52d9fb2b6d494529469ed8f473c43139122b3fe99926ad7adaaa2519e1607ec92d39d473bd3300e6af7642e89f3edf90d07e43744d004a41ea6bc331d220df16faf5bd7082d46257f3d8a0689ceaf7dd4c858a800272dfe0a85c7714382825637a84fe16aaf82a54b0eda5bbfe7eb618d82f5609b0b0b0bb4c580999cedb6d2ca256c82a13461302cdaf41748fe4d7f2557648f4fe3397e968fe587f568dc9af532984112fb8d3136c170f50630628d06e6395ebfa3c02edf0e539779bebdf40fb0442abf0b3c1026d7bd3391232ed66227f6bfd885858c498ab10258596af4ff519f517b4136a26d7a40eb11e2639be7db5e069d1f0b7db65fbcafa1345cca7341eaf9e81188250b9b7f0ff7317fbaafef13eb62c37419751fc6e506ba7dd2b93fe78302d26a222526930214482beade351514d70f08492dc82df27e8aa7cd01cb5d61d67ddf209d0ca6992da9e317687c2fc9b5187ac73c93dbc119d8f6d9832c23b3c88b2a39aefd0e11627641c3aa852f9cf3080b894fb3926d7eee51370c14c93f5f50c6314981bba65fd4ffc3ff3302acb0d0954dd29177b21fffe7057ab76c308650921fb83a1d8cc210f8029554d59a4916a5cc3ce950a29f2fee395efe1cd08881edde153e86f1aaefde1c82d179f108fc80b13925d48e6f737b5202b7739909e6e7d741938e099f59ea1745403117d73c86605374fba27f6af257be3abd93a63010604acdf23a1ce99a0dc95265326b415f18f40b105b1789b39e4e414f6c48dec0581fb223e9f49b23843402eff868f7010a39bba49421d11b6b04aa50a3360978447a9449cb6851792e30abcdd1a187683796fdce874d198fd844f82ee69e497b0f312a13130d6cec97fc472abd562362c7e4414eac276a62e4a737dc6b7023067670a3e21c615cd75e3ee04c1e1f6404e4e805b4d8c85dc66f635b0a1ad9f6f6148b6c980170cf6dbbcdc35f6c67a44e9c958fab511f44673faae5363039dbcbf0db1735109a8a817bbc446eb7db939da293a5d813ef61c29831ef641b256a2cad8c2d4d2d7cbce2a0a97736b38c43657e57372b83626be4ef59dd814403646dcd31d479f1e2e1e8093df7996d37765eff6e9e656be8dadd99ce0d8d243d976175f0a13eb18e365025c634f117f1ce5b09e2d0c48c436f9012d5d3545b399fa97e847aa6b686857cf34652b0edb231772ea43733fb0fb52bec601b95a5e339bc73d3060dc5b8bcc43fb758e391ba0262e01f080f29dd7b4fa5c7e3ca2d9fb05597ee775362f453554129bc4ca36a887c344eaea660a70919e9299c52229bfe84a1f19e9ee272bb752edb9314bf3344ce32a8572db1da7798f0d7e17717f781edfd99a3a10dd7510811b4ca82393845550bb46d84a3feebb18d908583ce18a1c4d7245f4c37e8ef35b1cb449c14ebcab80f4f03df5d1d63b25d5815a7cd142e632da864b3ed946a6e8a442f77da6ab920aaa682871911d12b46f75ac821ff2544642de590105bb6e7607b380e8620be589aabc52fae24f99862dd49de0b0ed9a5ac9d70da53d63d86d56316eb3b97b0000cf3802d261178dd2b3df3e6571dc2a1c1ec966150d499b2e54ed54df0f74242a07ef361154f7c5b128106c53c607a6a72a242f203b4f10f73b8a7dc3324a0ca8f53931b75340fce69eb7a6f72acd2dcf6c8986a1ec210275a84e76df3b9f4362b9fb015ebfc0283ba26fa89b308ae540f5ccb7a3b1ec70f8537f2aedd4b6a49c24ed84fd8784a45af499125f26c4ecbd5afa679f600d639f07dec93a3222d96bcece9281495bf4e991cd56f661be1df336bd705501c8b1f8020b7821f7162bb08bd53c5c3220baa197f8a5fa1a626aa0bb1eb931193a34ce78b5612a3b59cc7e81a06097f721e5f294fdf5333f04d6be4c7f8f2ac6b179a31da140d6a5e7457fcd3c8f44ccfcb2cd0b2e46afe90058d31d16d72001809721b22c7612ddd7cb2006051f25a2bb23380e2dbf98b9858c84351bda4ff4baf922157822eb70abb844d4366df35634513e5571d0315d2ce1f5f0a0a49a1faa10304bc9c6811b42401712e0c8369c3ee0c97662a9d513d667809319d85dea8c0424b131a8c33b56b9e73076be547b65e6cc77902203e8d90f23849924b442bdd9b6f6b8634808ad8831a84560710ff2abf538cc01f2f91a6cf884b7bcbaad00aee1a3c219492bada14878a9988efc7b57bf761a7cf89a15f5054ac5e61ad242a2d6ed3f1b397f70b325e69469f91fd5530ed6d1f142b557a63fc37563de25ea7d02a6ddbf44efea85caae8a74600002d74f25781e11188c192005197a698b73e5561002aced5a7c0b023c4687693d133407975eae9605311e0eff600624e110312aec8f1521a39e0f36418815bc9e8d4027f6b258d3d90a06811be2dcab572ea2a870c4248aad5d2cb02df37306b1ad7dc4108a2f385e455f5fe079f5d680386d35b6cb41b94938006e6fca2a2c54af3d2c351d846ecbe2fee30b6096faa48c5d2157f553544ef582055db55077f53fa3776e9cb08e16357cf5bb2ee64d9312675444afac3c923d7d26f485157c7ad63b50504b5d49d310ee97142f4d4a7a6c74ab3fa00751ae3fb219f2cfc36d9e779d966f009f41fe6c2e0e1f4e33c90683745beda00b23648ec3750d56f7ac3919d40ecffcd321020ddebc881fdf7629b2fada5a9d9a1528443ca5f54276ad8a46147c4eb6fdc650c51dc720f577a1a472e2adbcf889eaefd1b09fae5ff8fd46c603c628e1c255267a5c5bb5d0b3dc6e18315ec93788feba1e89d3beab27a8a709fcaed7b7730e8a05314ac70514748749cf2ff0879d0c0f2a666564009e9892a3707b627663fb3ed5bc36894a191fe74ed253a45709f41a8326d31a7954ed2ff6cab3922826b1802fea73a501507022056fef41341dccd1564c8fd58465838c73dcdeb6ee84bf12f9bd1040cce3ff087efbed82f90f99a08df71f0dd384c9af6039eb3b61a4f02bbe6336b31683062b772d934fd249a7ee869dd65380c043bcb279ad27ee93053ed187472cca10a4ace7fb78d1e846ffcfa355576621addbf1817170f4d795342b1e49876bdb5c49f02c1c01bb69ef7d3703ea045b8aee9776f780b87eae3b3e4296107314123d1ee8c3c9a9a3e826b140ac440be52a31b4de456756d6e748a08ad43f8fed3815b31b8d5f0cb183a4ce8b95076d914f6f5188bc51668e9f1da23e2d3865c56a257fa9c4ce5c0a7898079a4e0bfdbe9f06b8ad2876c905fd2be2fe210542b6f624ab1cd29e3b77b7b2d30eade017661808021d9fca7f7a716d7c1130b62c09cb5ae5bbf9a992a9f8a7cdf813682ddb6af937af46aa300a0768da7c9f70037fa4ce28550d8290e08fb5f2e5adc3c0ec038e7945cfef9b30ff615fdc6b7b58043ace54552306be5dd42a2642bbf87ccd42468a7ae8384cc32f321a0fbd3a6a87b36b2847652cb011fc284374dd373b562e49fbc08dc38b025babeee965120a528e53f51aea526e588ad2a0cd050b1eca0cbe7738bdd299a6770928be1e68cd2ac4a15a66d91fc2f470fc71e4c67934d163e59ff92f09adc2af4af593a85c286208f013c46a690d5e188a0d74eecce7c4be676b46ac8af63ecccdbf81f6a9c1ce717c74d0de863f008efbe50188f4c3edde9ecbb4188175f2ebc63dd93ff8a71c7a8d904beccfbb06187d7da677961a2ca863ed882c750b090df3e6a3b44af277f48ae18682994f8813fb835da2738a7cd391fe1e20c014b806403522cf2168c23c73b07eb4be30d04ecb32b628fb51dc69bd5ac73101bcace1943d1fffcc3849b0424f0975d5ba45d3c9d3a707dc483d0b7c1b8881516812b6ec5301d714ea52da347573ee21125e4b029a75863b658b13d110a794987a5cec8f1171554c38e8dab06b5f3335a382ec76d8cc1376cfeed8a093dcd84a149989a5288f2e4de5102eacd6cc1531c517b22c81f87eacb8b2519f660a4522e8bc9a57cca48562e1f902dc502f0f562edf647e0d6bc5028fecff265bba38355c27492f86ba4017e1fc0291ba59142532f896b951d3e0ad89f78ccc154c9c535d5b24babcabdedd5c8451270db157898083a1148d34afb208927eac3709fd4b9f4cb3f6faa462e42981a07faed0bc5b38cc6bda4fe303e78881ca3f9150493439a13ecadd626d55051c374f785470c4abb454af8c51882da7a242e8f295b3a6e0c1aead4572180a5bed0c33d2290b1131f7c7a9d201c59701eee1537944638a5112bfabde05f0df409f59672733ad52f54f8712d1cc69d11a7b2e652b54977ff9d3b4068695077dfd835a00e8f808895b10c2cd1905c66aa4145a2a6d638fa13320c2a115e70a89ff470646ba515db37b728f3a24d1b0a32dedb779140d01a9fca5e88d3c2cd4932d548d5a8c34d9fa29cd24ba144d3475e945e1a28aea62c2e8e1438b4dfa30091092e79f907fb6aab276e5322fab78c6a11aecbc6eb93c4dc74d50609584de70807a0ef37d158f3c4c2d4899f7839925d207206c34c752314d2392a9b38fdbab04030e5a8a7d1f043a511fbb7055f88782ad8025d7a5ca7ccdb8a83b52419b7aa59c2d236e742f032ff4bd310be8e5a2862f7f0a52f2e920ca3838fdcba2232d593e6192d22e02945b9fddf262070142bcaa5cb42f593569ffd6e3c532d199a11acabd7d6ea12a52c5cc9c87ad8d7250bb09ff7589694a709b12fd15cff01ab1bd7f48cf9e5b84a2ff7e225c169c227014131816ed4ee9d70f6801"}}, @policy={0xac, 0x7, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private0, 0x4e24, 0x200, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x1000, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x0, 0xec1}, {0x6, 0xfffffffffffffff9, 0x7f}, 0x3, 0x6e6bb1, 0x0, 0x0, 0x1}}, @tmpl={0x104, 0x5, [{{@in6=@empty, 0x4d4, 0x33}, 0xa, @in6=@dev, 0x3500, 0x2, 0x1, 0x2, 0x4000000, 0x3, 0x8}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d6}, 0x0, @in=@loopback, 0x0, 0x2, 0x1, 0x8, 0xffff, 0x3, 0x33}, {{@in6=@private1}, 0x0, @in=@multicast2}, {{@in6=@empty, 0x4d6, 0x2b}, 0x2, @in=@local, 0x3506, 0x2, 0x1}]}, @algo_crypt={0x72, 0x2, {{'ctr-twofish-avx\x00'}, 0x150, "9cbe40bdcff5c184c37dc5a80ca25967cf1ad6eab575b01f592be1b26a7e22635c5a53211c1d7ee22630"}}, @replay_thresh={0x8, 0xb, 0x702}, @lifetime_val={0x24, 0x9, {0x0, 0x2c1, 0x0, 0x1}}]}, 0x12a8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) r0 = dup(0xffffffffffffffff) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x53) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) socket$inet6(0x10, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa000000004e2304010200808021000000", @ANYRES32, @ANYRES32, @ANYBLOB="fe8800000000000000000000000000010000000033000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000001000000000000000800000000000000800000002cbd7000000000000a000008000000000000000001000000050000002f14db92c8f047c17dde4ca07ff87a8ed3005e3797686a0465fb1da6ae684c99a1189262c78294dfdd009f275d906cd959794634f0a7d455"], 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:12:31 executing program 0: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000001100)={0x2, "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"}, 0xfd1, 0x0) 22:12:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0xe8, 0x2, 0x2, 0x801, 0x0, 0x0, {0xa}, [@nested={0xd, 0x2}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4c867fe6e411903a4ad7fa801ec156f6411ed22a619b4a7b42a030a76198b0afbfb0", @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="d45a55a95232c7318183141ed83b6410101f0cdf0fe0057c4511c1de7485d824c9b6bdd2417dd385d7629c64542387dddfab71b521977f2bcc0f2f3a22266a4c18d5c6639d87ea3d8b96aed9d1f0f3b7b1375d50e3eb39cda57d61ca7cb94ee2a8e557e030171f2bce3a02643b23abcca39a6fbe46ed1a32ea6b0555b56c63c4a00d4daf616f6fa05a620f642d4d54ce3ab188c43d390d90a62ac9020fb41c9f84ec0a1abaf66575e95731f4f20ded6c9866d3812183153f222a68fc49", @typed={0x0, 0x0, 0x0, 0x0, @u32}, @typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="4297", @typed, @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0xe8}}, 0x0) 22:12:31 executing program 5: fsmount(0xffffffffffffffff, 0x1, 0x14) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x401, {0x0, 0x6, 0x3, 0x4, 0x401}}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000500)=@allocspi={0x12a8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x4e23, 0x401, 0x2, 0x80, 0x80, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@loopback, {}, {0x0, 0x0, 0x5, 0x1}, {0x8, 0x0, 0x80}, 0x70bd2c, 0x0, 0xa, 0x0, 0x8}, 0x1, 0x5}, [@sec_ctx={0xf5d, 0x8, {0xf59, 0x8, 0x0, 0x6, 0xf51, "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"}}, @policy={0xac, 0x7, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private0, 0x4e24, 0x200, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x1000, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x0, 0xec1}, {0x6, 0xfffffffffffffff9, 0x7f}, 0x3, 0x6e6bb1, 0x0, 0x0, 0x1}}, @tmpl={0x104, 0x5, [{{@in6=@empty, 0x4d4, 0x33}, 0xa, @in6=@dev, 0x3500, 0x2, 0x1, 0x2, 0x4000000, 0x3, 0x8}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d6}, 0x0, @in=@loopback, 0x0, 0x2, 0x1, 0x8, 0xffff, 0x3, 0x33}, {{@in6=@private1}, 0x0, @in=@multicast2}, {{@in6=@empty, 0x4d6, 0x2b}, 0x2, @in=@local, 0x3506, 0x2, 0x1}]}, @algo_crypt={0x72, 0x2, {{'ctr-twofish-avx\x00'}, 0x150, "9cbe40bdcff5c184c37dc5a80ca25967cf1ad6eab575b01f592be1b26a7e22635c5a53211c1d7ee22630"}}, @replay_thresh={0x8, 0xb, 0x702}, @lifetime_val={0x24, 0x9, {0x0, 0x2c1, 0x0, 0x1}}]}, 0x12a8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) r0 = dup(0xffffffffffffffff) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x53) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) socket$inet6(0x10, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa000000004e2304010200808021000000", @ANYRES32, @ANYRES32, @ANYBLOB="fe8800000000000000000000000000010000000033000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000001000000000000000800000000000000800000002cbd7000000000000a000008000000000000000001000000050000002f14db92c8f047c17dde4ca07ff87a8ed3005e3797686a0465fb1da6ae684c99a1189262c78294dfdd009f275d906cd959794634f0a7d455"], 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 83.217516][ T5475] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.226978][ T5475] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:31 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000300)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) 22:12:31 executing program 4: fsmount(0xffffffffffffffff, 0x1, 0x14) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x401, {0x0, 0x6, 0x3, 0x4, 0x401}}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000500)=@allocspi={0x12a8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x4e23, 0x401, 0x2, 0x80, 0x80, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@loopback, {}, {0x0, 0x0, 0x5, 0x1}, {0x8, 0x0, 0x80}, 0x70bd2c, 0x0, 0xa, 0x0, 0x8}, 0x1, 0x5}, [@sec_ctx={0xf5d, 0x8, {0xf59, 0x8, 0x0, 0x6, 0xf51, "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"}}, @policy={0xac, 0x7, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private0, 0x4e24, 0x200, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x1000, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x0, 0xec1}, {0x6, 0xfffffffffffffff9, 0x7f}, 0x3, 0x6e6bb1, 0x0, 0x0, 0x1}}, @tmpl={0x104, 0x5, [{{@in6=@empty, 0x4d4, 0x33}, 0xa, @in6=@dev, 0x3500, 0x2, 0x1, 0x2, 0x4000000, 0x3, 0x8}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d6}, 0x0, @in=@loopback, 0x0, 0x2, 0x1, 0x8, 0xffff, 0x3, 0x33}, {{@in6=@private1}, 0x0, @in=@multicast2}, {{@in6=@empty, 0x4d6, 0x2b}, 0x2, @in=@local, 0x3506, 0x2, 0x1}]}, @algo_crypt={0x72, 0x2, {{'ctr-twofish-avx\x00'}, 0x150, "9cbe40bdcff5c184c37dc5a80ca25967cf1ad6eab575b01f592be1b26a7e22635c5a53211c1d7ee22630"}}, @replay_thresh={0x8, 0xb, 0x702}, @lifetime_val={0x24, 0x9, {0x0, 0x2c1, 0x0, 0x1}}]}, 0x12a8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) r0 = dup(0xffffffffffffffff) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x53) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) socket$inet6(0x10, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa000000004e2304010200808021000000", @ANYRES32, @ANYRES32, @ANYBLOB="fe8800000000000000000000000000010000000033000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000001000000000000000800000000000000800000002cbd7000000000000a000008000000000000000001000000050000002f14db92c8f047c17dde4ca07ff87a8ed3005e3797686a0465fb1da6ae684c99a1189262c78294dfdd009f275d906cd959794634f0a7d455"], 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:12:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x81}, {0x3c}, {0x16}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:12:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0xe8, 0x2, 0x2, 0x801, 0x0, 0x0, {0xa}, [@nested={0xd, 0x2}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4c867fe6e411903a4ad7fa801ec156f6411ed22a619b4a7b42a030a76198b0afbfb0", @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="d45a55a95232c7318183141ed83b6410101f0cdf0fe0057c4511c1de7485d824c9b6bdd2417dd385d7629c64542387dddfab71b521977f2bcc0f2f3a22266a4c18d5c6639d87ea3d8b96aed9d1f0f3b7b1375d50e3eb39cda57d61ca7cb94ee2a8e557e030171f2bce3a02643b23abcca39a6fbe46ed1a32ea6b0555b56c63c4a00d4daf616f6fa05a620f642d4d54ce3ab188c43d390d90a62ac9020fb41c9f84ec0a1abaf66575e95731f4f20ded6c9866d3812183153f222a68fc49", @typed={0x0, 0x0, 0x0, 0x0, @u32}, @typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="4297", @typed, @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0xe8}}, 0x0) 22:12:31 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 22:12:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x15, 0x0, 0x1, 0x5}, {}, {0x16}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 22:12:32 executing program 4: fsmount(0xffffffffffffffff, 0x1, 0x14) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x401, {0x0, 0x6, 0x3, 0x4, 0x401}}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000500)=@allocspi={0x12a8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x4e23, 0x401, 0x2, 0x80, 0x80, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@loopback, {}, {0x0, 0x0, 0x5, 0x1}, {0x8, 0x0, 0x80}, 0x70bd2c, 0x0, 0xa, 0x0, 0x8}, 0x1, 0x5}, [@sec_ctx={0xf5d, 0x8, {0xf59, 0x8, 0x0, 0x6, 0xf51, "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"}}, @policy={0xac, 0x7, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private0, 0x4e24, 0x200, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x1000, 0x10001, 0x2, 0x0, 0x1, 0x0, 0x0, 0xec1}, {0x6, 0xfffffffffffffff9, 0x7f}, 0x3, 0x6e6bb1, 0x0, 0x0, 0x1}}, @tmpl={0x104, 0x5, [{{@in6=@empty, 0x4d4, 0x33}, 0xa, @in6=@dev, 0x3500, 0x2, 0x1, 0x2, 0x4000000, 0x3, 0x8}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d6}, 0x0, @in=@loopback, 0x0, 0x2, 0x1, 0x8, 0xffff, 0x3, 0x33}, {{@in6=@private1}, 0x0, @in=@multicast2}, {{@in6=@empty, 0x4d6, 0x2b}, 0x2, @in=@local, 0x3506, 0x2, 0x1}]}, @algo_crypt={0x72, 0x2, {{'ctr-twofish-avx\x00'}, 0x150, "9cbe40bdcff5c184c37dc5a80ca25967cf1ad6eab575b01f592be1b26a7e22635c5a53211c1d7ee22630"}}, @replay_thresh={0x8, 0xb, 0x702}, @lifetime_val={0x24, 0x9, {0x0, 0x2c1, 0x0, 0x1}}]}, 0x12a8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) r0 = dup(0xffffffffffffffff) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x53) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) socket$inet6(0x10, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f8000000160001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa000000004e2304010200808021000000", @ANYRES32, @ANYRES32, @ANYBLOB="fe8800000000000000000000000000010000000033000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000001000000000000000800000000000000800000002cbd7000000000000a000008000000000000000001000000050000002f14db92c8f047c17dde4ca07ff87a8ed3005e3797686a0465fb1da6ae684c99a1189262c78294dfdd009f275d906cd959794634f0a7d455"], 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:12:32 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 22:12:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0xe8, 0x2, 0x2, 0x801, 0x0, 0x0, {0xa}, [@nested={0xd, 0x2}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4c867fe6e411903a4ad7fa801ec156f6411ed22a619b4a7b42a030a76198b0afbfb0", @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="d45a55a95232c7318183141ed83b6410101f0cdf0fe0057c4511c1de7485d824c9b6bdd2417dd385d7629c64542387dddfab71b521977f2bcc0f2f3a22266a4c18d5c6639d87ea3d8b96aed9d1f0f3b7b1375d50e3eb39cda57d61ca7cb94ee2a8e557e030171f2bce3a02643b23abcca39a6fbe46ed1a32ea6b0555b56c63c4a00d4daf616f6fa05a620f642d4d54ce3ab188c43d390d90a62ac9020fb41c9f84ec0a1abaf66575e95731f4f20ded6c9866d3812183153f222a68fc49", @typed={0x0, 0x0, 0x0, 0x0, @u32}, @typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="4297", @typed, @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0xe8}}, 0x0) [ 83.961329][ T5484] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.971530][ T5484] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:32 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 22:12:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0xe8, 0x2, 0x2, 0x801, 0x0, 0x0, {0xa}, [@nested={0xd, 0x2}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4c867fe6e411903a4ad7fa801ec156f6411ed22a619b4a7b42a030a76198b0afbfb0", @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="d45a55a95232c7318183141ed83b6410101f0cdf0fe0057c4511c1de7485d824c9b6bdd2417dd385d7629c64542387dddfab71b521977f2bcc0f2f3a22266a4c18d5c6639d87ea3d8b96aed9d1f0f3b7b1375d50e3eb39cda57d61ca7cb94ee2a8e557e030171f2bce3a02643b23abcca39a6fbe46ed1a32ea6b0555b56c63c4a00d4daf616f6fa05a620f642d4d54ce3ab188c43d390d90a62ac9020fb41c9f84ec0a1abaf66575e95731f4f20ded6c9866d3812183153f222a68fc49", @typed={0x0, 0x0, 0x0, 0x0, @u32}, @typed={0x0, 0x0, 0x0, 0x0, @u64}, @generic="4297", @typed, @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0xe8}}, 0x0) 22:12:32 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) [ 84.033992][ T5496] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.043468][ T5496] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.074921][ T5500] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.084728][ T5500] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:32 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f0000000300)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) 22:12:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x81}, {0x3c}, {0x16}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:12:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x81}, {0x3c}, {0x16}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:12:32 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="f9", 0x1}], 0x1) read(r0, &(0x7f00000002c0)=""/4096, 0x1000) 22:12:32 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x40049409, &(0x7f0000000280)) 22:12:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x15, 0x0, 0x1, 0x5}, {}, {0x16}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 22:12:32 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x40049409, &(0x7f0000000280)) 22:12:32 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="f9", 0x1}], 0x1) read(r0, &(0x7f00000002c0)=""/4096, 0x1000) 22:12:32 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x40049409, &(0x7f0000000280)) 22:12:32 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="f9", 0x1}], 0x1) read(r0, &(0x7f00000002c0)=""/4096, 0x1000) 22:12:32 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="f9", 0x1}], 0x1) read(r0, &(0x7f00000002c0)=""/4096, 0x1000) 22:12:32 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x40049409, &(0x7f0000000280)) 22:12:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x300}}) 22:12:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x81}, {0x3c}, {0x16}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:12:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x81}, {0x3c}, {0x16}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:12:33 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="f9", 0x1}], 0x1) read(r0, &(0x7f00000002c0)=""/4096, 0x1000) 22:12:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0xc6c1675312319403}, 0x4) [ 85.619379][ T22] kauditd_printk_skb: 29 callbacks suppressed [ 85.619426][ T22] audit: type=1326 audit(1635631953.654:47814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8a321c5ae9 code=0x0 22:12:33 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="f9", 0x1}], 0x1) read(r0, &(0x7f00000002c0)=""/4096, 0x1000) 22:12:33 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x5, 0xffffffffffffffff, 0x0) 22:12:33 executing program 2: epoll_create(0x1) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) [ 85.684909][ T22] audit: type=1326 audit(1635631953.714:47815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f50255b2ae9 code=0x0 22:12:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0xc6c1675312319403}, 0x4) 22:12:33 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x5, 0xffffffffffffffff, 0x0) 22:12:33 executing program 2: epoll_create(0x1) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 22:12:33 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="f9", 0x1}], 0x1) read(r0, &(0x7f00000002c0)=""/4096, 0x1000) 22:12:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0xc6c1675312319403}, 0x4) 22:12:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x81}, {0x3c}, {0x16}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:12:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0xc6c1675312319403}, 0x4) 22:12:34 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) linkat(r1, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) 22:12:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x5, 0xffffffffffffffff, 0x0) 22:12:34 executing program 2: epoll_create(0x1) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) [ 86.469415][ T22] audit: type=1326 audit(1635631954.504:47816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5559 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8a321c5ae9 code=0x0 22:12:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="f3e7af24743c1aa85af25b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:12:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="f3e7af24743c1aa85af25b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:12:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x28}}, 0x0) 22:12:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x5, 0xffffffffffffffff, 0x0) 22:12:34 executing program 2: epoll_create(0x1) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') flock(r0, 0x2) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 22:12:34 executing program 1: r0 = syz_io_uring_setup(0x6578, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x28}}, 0x0) 22:12:35 executing program 1: r0 = syz_io_uring_setup(0x6578, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6abb000000897094e7b126b097eaa769be36b2fb7be6218cc215ae0a43d10eece80e0785e8a16d05c41bd34e67225e8ec489577bfa5d52a4332e20cbaf705a3f06abd2579efd9f4a484eb7237aa772d24468a970d31e59efde7565b9f4b5c67ad8815439b6dcdd5232b00b3f901f5fbd316c36fa5b9e5ca77ba857068e2ff2c54ba6f1ea5abaf0a9a6e217d6c0de77e43523b8f4752dffcbf7782246092c3d923b9b7a81b17ba91f743c7a18ae69a42a4edadee8b4d3c815168806d20242c011aaf607114147ade71fae7a218319b92d6578bb75455f6d33d38ddb4cf490f746a0ac91043b8759d131e6d32ab0d8fc60bed281f52a69", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:35 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000000)="c2", 0x1) 22:12:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="f3e7af24743c1aa85af25b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:12:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x6, &(0x7f0000000000), 0x20a154cc) 22:12:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x28}}, 0x0) 22:12:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x6, &(0x7f0000000000), 0x20a154cc) 22:12:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x28}}, 0x0) 22:12:35 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000000240)="88001501000000000115000800000000449f9994c175fe3113a2f708007809140b2a3a0802966308e6417ffae686767b605b1fa8e116d2ecd3a5009a69cbb25bce009932440189180dc27d5cbfafa3bfdd008f9e26efd2f1e830a197dcc3c23617362dc12494a60d99958eadbd268b43042cdc679ad56cf24b2dd8d4dcad9377af4749b3d7402ab290fa63cbff42b6790b027cf3e18c81bc9e02d3ea16cc478ddb9d", 0xa2, 0x8a800}], 0x0, &(0x7f0000000080)) 22:12:35 executing program 1: r0 = syz_io_uring_setup(0x6578, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="f3e7af24743c1aa85af25b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:12:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6abb000000897094e7b126b097eaa769be36b2fb7be6218cc215ae0a43d10eece80e0785e8a16d05c41bd34e67225e8ec489577bfa5d52a4332e20cbaf705a3f06abd2579efd9f4a484eb7237aa772d24468a970d31e59efde7565b9f4b5c67ad8815439b6dcdd5232b00b3f901f5fbd316c36fa5b9e5ca77ba857068e2ff2c54ba6f1ea5abaf0a9a6e217d6c0de77e43523b8f4752dffcbf7782246092c3d923b9b7a81b17ba91f743c7a18ae69a42a4edadee8b4d3c815168806d20242c011aaf607114147ade71fae7a218319b92d6578bb75455f6d33d38ddb4cf490f746a0ac91043b8759d131e6d32ab0d8fc60bed281f52a69", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x6, &(0x7f0000000000), 0x20a154cc) 22:12:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="fc0000004a000704ab092500090007000aab80ff31ab55092f21edb8e0000100ff210b2d8c58492b9c5c76fed24e553a4402000000050000f5b5000000036915fa2c1ec28656aaa79bb94b46fe000000070002000000000000007c6c256f1a272f900e2e117c22efc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2c000005deef0b8211a822c9a5a5fcf3c7daafea7dc2add7f671fd5a32e280fc5993f0d7d7a2897a010fbbc2268d2ebd83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2c4d243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d571", 0xfc) [ 87.393041][ T5613] loop2: detected capacity change from 0 to 2216 22:12:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6abb000000897094e7b126b097eaa769be36b2fb7be6218cc215ae0a43d10eece80e0785e8a16d05c41bd34e67225e8ec489577bfa5d52a4332e20cbaf705a3f06abd2579efd9f4a484eb7237aa772d24468a970d31e59efde7565b9f4b5c67ad8815439b6dcdd5232b00b3f901f5fbd316c36fa5b9e5ca77ba857068e2ff2c54ba6f1ea5abaf0a9a6e217d6c0de77e43523b8f4752dffcbf7782246092c3d923b9b7a81b17ba91f743c7a18ae69a42a4edadee8b4d3c815168806d20242c011aaf607114147ade71fae7a218319b92d6578bb75455f6d33d38ddb4cf490f746a0ac91043b8759d131e6d32ab0d8fc60bed281f52a69", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:35 executing program 1: r0 = syz_io_uring_setup(0x6578, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITE_FIXED, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:12:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x6, &(0x7f0000000000), 0x20a154cc) 22:12:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="a6", 0x8ec0}], 0xc0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 22:12:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6abb000000897094e7b126b097eaa769be36b2fb7be6218cc215ae0a43d10eece80e0785e8a16d05c41bd34e67225e8ec489577bfa5d52a4332e20cbaf705a3f06abd2579efd9f4a484eb7237aa772d24468a970d31e59efde7565b9f4b5c67ad8815439b6dcdd5232b00b3f901f5fbd316c36fa5b9e5ca77ba857068e2ff2c54ba6f1ea5abaf0a9a6e217d6c0de77e43523b8f4752dffcbf7782246092c3d923b9b7a81b17ba91f743c7a18ae69a42a4edadee8b4d3c815168806d20242c011aaf607114147ade71fae7a218319b92d6578bb75455f6d33d38ddb4cf490f746a0ac91043b8759d131e6d32ab0d8fc60bed281f52a69", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 87.506380][ T5613] ISOFS: unable to read i-node block 554 [ 87.512097][ T5613] isofs_fill_super: get root inode failed [ 87.589950][ T5613] loop2: detected capacity change from 0 to 2216 [ 87.626163][ T5613] ISOFS: unable to read i-node block 554 [ 87.631902][ T5613] isofs_fill_super: get root inode failed 22:12:35 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000000240)="88001501000000000115000800000000449f9994c175fe3113a2f708007809140b2a3a0802966308e6417ffae686767b605b1fa8e116d2ecd3a5009a69cbb25bce009932440189180dc27d5cbfafa3bfdd008f9e26efd2f1e830a197dcc3c23617362dc12494a60d99958eadbd268b43042cdc679ad56cf24b2dd8d4dcad9377af4749b3d7402ab290fa63cbff42b6790b027cf3e18c81bc9e02d3ea16cc478ddb9d", 0xa2, 0x8a800}], 0x0, &(0x7f0000000080)) 22:12:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="fc0000004a000704ab092500090007000aab80ff31ab55092f21edb8e0000100ff210b2d8c58492b9c5c76fed24e553a4402000000050000f5b5000000036915fa2c1ec28656aaa79bb94b46fe000000070002000000000000007c6c256f1a272f900e2e117c22efc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2c000005deef0b8211a822c9a5a5fcf3c7daafea7dc2add7f671fd5a32e280fc5993f0d7d7a2897a010fbbc2268d2ebd83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2c4d243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d571", 0xfc) 22:12:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 22:12:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="a6", 0x8ec0}], 0xc0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 22:12:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0e9b5b081b4d559b3771", 0xb}], 0x1) 22:12:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x22000828) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x109000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000001980)=0x1) readv(r2, &(0x7f0000000180)=[{&(0x7f0000004b00)=""/4111, 0x24}], 0x2) getdents64(r0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000002300)=ANY=[@ANYBLOB="010000000100000018040000601507aa53095898233cb7cd673e888e4f60244e3171446238e663afb5b04b3f66229215156277364e9986dcdb42", @ANYRES32, @ANYBLOB="0000000000000000006a46facdd23dade2ef5cc03b4290422fac429b039376886431f55dd29d5c5fee6dcb99cfc935d3"]) 22:12:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0e9b5b081b4d559b3771", 0xb}], 0x1) 22:12:35 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x804440, &(0x7f0000000300)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000002380)={0x0, 0xfb, 0xe01, 0x0, 0x0, "a9efe92746f6ce15f0ea2d6deef59c6e", "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"}, 0xe01, 0x0) 22:12:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="a6", 0x8ec0}], 0xc0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 22:12:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x22000828) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x109000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000001980)=0x1) readv(r2, &(0x7f0000000180)=[{&(0x7f0000004b00)=""/4111, 0x24}], 0x2) getdents64(r0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000002300)=ANY=[@ANYBLOB="010000000100000018040000601507aa53095898233cb7cd673e888e4f60244e3171446238e663afb5b04b3f66229215156277364e9986dcdb42", @ANYRES32, @ANYBLOB="0000000000000000006a46facdd23dade2ef5cc03b4290422fac429b039376886431f55dd29d5c5fee6dcb99cfc935d3"]) [ 87.718085][ T22] audit: type=1400 audit(1635631955.754:47817): avc: denied { mount } for pid=5646 comm="syz-executor.0" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 87.764985][ T5656] loop2: detected capacity change from 0 to 2216 [ 87.774229][ T22] audit: type=1400 audit(1635631955.784:47818): avc: denied { mounton } for pid=5651 comm="syz-executor.0" path="/root/syzkaller-testdir085168368/syzkaller.jiNQpN/133/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 87.796758][ T5661] loop4: detected capacity change from 0 to 512 22:12:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x22000828) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x109000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000001980)=0x1) readv(r2, &(0x7f0000000180)=[{&(0x7f0000004b00)=""/4111, 0x24}], 0x2) getdents64(r0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000002300)=ANY=[@ANYBLOB="010000000100000018040000601507aa53095898233cb7cd673e888e4f60244e3171446238e663afb5b04b3f66229215156277364e9986dcdb42", @ANYRES32, @ANYBLOB="0000000000000000006a46facdd23dade2ef5cc03b4290422fac429b039376886431f55dd29d5c5fee6dcb99cfc935d3"]) 22:12:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="fc0000004a000704ab092500090007000aab80ff31ab55092f21edb8e0000100ff210b2d8c58492b9c5c76fed24e553a4402000000050000f5b5000000036915fa2c1ec28656aaa79bb94b46fe000000070002000000000000007c6c256f1a272f900e2e117c22efc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2c000005deef0b8211a822c9a5a5fcf3c7daafea7dc2add7f671fd5a32e280fc5993f0d7d7a2897a010fbbc2268d2ebd83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2c4d243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d571", 0xfc) [ 87.801234][ T22] audit: type=1400 audit(1635631955.794:47819): avc: denied { unmount } for pid=507 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 87.818598][ T5661] ======================================================= [ 87.818598][ T5661] WARNING: The mand mount option has been deprecated and [ 87.818598][ T5661] and is ignored by this kernel. Remove the mand [ 87.818598][ T5661] option from the mount to silence this warning. [ 87.818598][ T5661] ======================================================= 22:12:36 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000000240)="88001501000000000115000800000000449f9994c175fe3113a2f708007809140b2a3a0802966308e6417ffae686767b605b1fa8e116d2ecd3a5009a69cbb25bce009932440189180dc27d5cbfafa3bfdd008f9e26efd2f1e830a197dcc3c23617362dc12494a60d99958eadbd268b43042cdc679ad56cf24b2dd8d4dcad9377af4749b3d7402ab290fa63cbff42b6790b027cf3e18c81bc9e02d3ea16cc478ddb9d", 0xa2, 0x8a800}], 0x0, &(0x7f0000000080)) 22:12:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0e9b5b081b4d559b3771", 0xb}], 0x1) 22:12:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="a6", 0x8ec0}], 0xc0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 22:12:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 22:12:36 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x22000828) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x109000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000001980)=0x1) readv(r2, &(0x7f0000000180)=[{&(0x7f0000004b00)=""/4111, 0x24}], 0x2) getdents64(r0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000002300)=ANY=[@ANYBLOB="010000000100000018040000601507aa53095898233cb7cd673e888e4f60244e3171446238e663afb5b04b3f66229215156277364e9986dcdb42", @ANYRES32, @ANYBLOB="0000000000000000006a46facdd23dade2ef5cc03b4290422fac429b039376886431f55dd29d5c5fee6dcb99cfc935d3"]) 22:12:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {0x14}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 87.886039][ T5661] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 87.903764][ T5656] ISOFS: unable to read i-node block 554 [ 87.909434][ T5656] isofs_fill_super: get root inode failed 22:12:36 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800020000000000000003000000000000000000000000000000000000000000000000000002000000000101"], 0xb0) close(r0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x20000051) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:12:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffff0}, {0x1d}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:12:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0e9b5b081b4d559b3771", 0xb}], 0x1) 22:12:36 executing program 5: getitimer(0x3, 0x0) [ 87.979776][ T5682] loop2: detected capacity change from 0 to 2216 22:12:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}, 0x1, 0x400000000000000}, 0x0) 22:12:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {0x14}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 88.065764][ T5682] ISOFS: unable to read i-node block 554 [ 88.071413][ T5682] isofs_fill_super: get root inode failed 22:12:36 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000000240)="88001501000000000115000800000000449f9994c175fe3113a2f708007809140b2a3a0802966308e6417ffae686767b605b1fa8e116d2ecd3a5009a69cbb25bce009932440189180dc27d5cbfafa3bfdd008f9e26efd2f1e830a197dcc3c23617362dc12494a60d99958eadbd268b43042cdc679ad56cf24b2dd8d4dcad9377af4749b3d7402ab290fa63cbff42b6790b027cf3e18c81bc9e02d3ea16cc478ddb9d", 0xa2, 0x8a800}], 0x0, &(0x7f0000000080)) 22:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 22:12:36 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800020000000000000003000000000000000000000000000000000000000000000000000002000000000101"], 0xb0) close(r0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x20000051) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:12:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffff0}, {0x1d}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:12:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001500)="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") write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 22:12:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {0x14}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:12:36 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800020000000000000003000000000000000000000000000000000000000000000000000002000000000101"], 0xb0) close(r0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x20000051) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 22:12:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {0x14}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:12:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffff0}, {0x1d}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:12:36 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffb]}, 0x0, 0x8) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 88.183122][ T5712] loop2: detected capacity change from 0 to 2216 22:12:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0xfffffff0}, {0x1d}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 88.292147][ T5712] ISOFS: unable to read i-node block 554 [ 88.297812][ T5712] isofs_fill_super: get root inode failed 22:12:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001500)="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") write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 22:12:36 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800020000000000000003000000000000000000000000000000000000000000000000000002000000000101"], 0xb0) close(r0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x20000051) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 22:12:36 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffb]}, 0x0, 0x8) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 22:12:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001500)="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") write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 22:12:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rt_sigpending(0x0, 0x0) 22:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 22:12:36 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffb]}, 0x0, 0x8) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 88.401703][ T22] audit: type=1326 audit(1635631956.434:47820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64c89e0ae9 code=0x7ffc0000 [ 88.425715][ T22] audit: type=1326 audit(1635631956.434:47821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64c89e0ae9 code=0x7ffc0000 22:12:36 executing program 1: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x6e1e, &(0x7f00000002c0), &(0x7f00005a9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000006}) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6374, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000800)=[{r0}], 0x1, &(0x7f0000000840), 0x0, 0x0) 22:12:36 executing program 1: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x6e1e, &(0x7f00000002c0), &(0x7f00005a9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000006}) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6374, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000800)=[{r0}], 0x1, &(0x7f0000000840), 0x0, 0x0) 22:12:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x400005b, 0x5) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fork() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = getuid() setreuid(r0, 0x0) 22:12:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rt_sigpending(0x0, 0x0) [ 88.449706][ T22] audit: type=1326 audit(1635631956.434:47822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f64c89e0ae9 code=0x7ffc0000 [ 88.473679][ T22] audit: type=1326 audit(1635631956.434:47823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64c89e0ae9 code=0x7ffc0000 22:12:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001500)="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") write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 22:12:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001500)="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") write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 22:12:36 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffb]}, 0x0, 0x8) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 22:12:36 executing program 1: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x6e1e, &(0x7f00000002c0), &(0x7f00005a9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000006}) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6374, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000800)=[{r0}], 0x1, &(0x7f0000000840), 0x0, 0x0) 22:12:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x400005b, 0x5) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fork() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = getuid() setreuid(r0, 0x0) 22:12:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rt_sigpending(0x0, 0x0) 22:12:36 executing program 1: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x6e1e, &(0x7f00000002c0), &(0x7f00005a9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000006}) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6374, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000800)=[{r0}], 0x1, &(0x7f0000000840), 0x0, 0x0) 22:12:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{0x80}, 'port0\x00'}) 22:12:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rt_sigpending(0x0, 0x0) 22:12:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x400005b, 0x5) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fork() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = getuid() setreuid(r0, 0x0) 22:12:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{0x80}, 'port0\x00'}) 22:12:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001500)="6c617980fa2d4d37becfee14779a4c5dd417447a1d4b27172b6cdc031c8a7a04787301ba7ae89a43ee9de095728922a1d0f63c63b2fea32cb6a92ea29a92555a491ab1cdd923da32f1639174670f5e0d1a91a0087cd9e7de8071c6ce72c05d98b63cb7852ae3979920ec8ef8a9b3b5c6332006159dc73ccd46b7967d5fdfdc68778fa2422d9e88fae04b699db385ec098589d2899b7dd57cec90eb053672d3d2c49b555d2943902ef0b0fe3111815711c7e1f680a0d95c4bb174d836ffa7ebc2301124130f093a6fbdc14a26ee503617bc830d9d2f5173a6470ba1eca0ce46bb73f865611f073e2af8d2d858a29c804d4c92c87c095d42e9ef523921ffc0f2b82479272d0041ff968c79ef8d8a2487e4b4f8673c1901a5e700c193ac0bd1f800db0c941f1ccb79624e52bfa58eadf6e7dd1df6af7d3f58515cc551c69898e023e80991e4a57c11ef7877a78338cda299394aa8c74b517f6fd1793ceebcbdb571344a60d71a88b95c08c4b372ce1e98519b2d6266a04db28ea897c8878a66c91ca225af918f4e68cb5d340e7e3ce4793d050cb75a4661627a8dfb7de4087eca2ddf349db60ebc6100ba8ff44930387f70cb175a5cab5ff88211b0eee642dce42cd6f46a5a75e4dad22de6b71c474f5100f636f86643ea8d3033456bc2d8291c67e070ea92e4dd0c196855ca43c8d0ad2ba34c46ac7472d01aa6c622745005a91c443f7d2629743ac581c8c52ba8e83b1bdabc84be6b14b1d7aa44bccec1a441f8aadf4178a632c13396f62c3c10f8f76f9c182ebbd904598a74ce88d10f657c2d9270de2c57cb180dae8ea21e9283bf5a00f93f87bfa46616627f6538a792b80ffbb2cba2f499893d3ebf8db388091a898978c47d2342a0e4c8e4c7cffc482311c49de7dd4f3b91a02b892d3b11ad079a12df896190327a1e758bd7a810923ec257b7da907e209453dd1f6fe4f3678be5be7f3d1a8ff69be271805e66098ed136ac839d843f42f9186f9fa89799f7a3184cdc090822b2b2218ac36316fb23b8c98f99792504cbe46d7c9de21f48c432a2f0b2f98510b959f9a9545a01b69ba272c6f8aa6fef05a1c0caa5f733f6a71770fd3bbf1dff85c0ec3a59ffc5d394aa6c2cffd093c7a6846f98f56aaa1ff8bcfd7cb77d71ca19d9083e38e3cc0a56b36b67017a4dc2172f515c4c262a6d90b3c9c05bece78a9ab5075fe7afa1de853ce4d3272740c9be3bf390510cef5c2e776c0762efe5a49a808afed26c99848009f6961d98e0499ca4ef37878a557df330002fbb4c651da78ced667c4fc6d4f1d1f0a3a4c42edda122f3961d0f0f75b32c780dff7f25e2fe9065cc1a0d2ca2a9d8c02f1e5758a24952a3a625f22c84a1df6c630fe93dd2f1d0a1b0382733fe6314453dfb6e99568b7e0f559841a0fb7560bed646f4bf8766457269f981eb9d13f212d68e68084272b914899d9d8b3a350c6e89215455cfe887b270b88b3a10dad4ed6568963401da58edd2f17646152494a0a32465137d54d7b8b504b843d43c5f9c6d664a614fd732425d097cab9cb88156b8aeadeec09232d6187fc1773016acf8083d82155bc56036d02513578a1aa016a057e693547b96e5374d20ce949d27214c49db951765ce17802a0e7c917cf0a50ec4d972e5a22618bdbf5899bbf920c3700de7a33035b53a7b099be149944bd1eae22c83d344b78573fb55b6a22ec2272ad9a274bf6b3bcf255acd9535bd326138f39b7a9a432e1b886df5ef75a8b3a4094bed39786392fb2ade7338e005fd2724c75cffccd1aaf39a2d4152333a38b875b0d773e01bba2391d9de755229f8b09114a8f8fede542b94e804a7190b6bb9f126a69498c800f75219502532b3f320ca6e70b8e7b4fbe3b035087269cdee243a1c4a6adf62c253559823000807de504f67ec5a1aa8d1dc97b80b32473f2a484f631d9df46152fc7b10b3b71f4787aa33c75b829b1cb19a90cfeae6ec3487cc1571ebad39d9ea2edba2f73fc6509ba3d9c9baa6aef06e0c4f64f718d344e858a789119b8914f48365e4eac52a6fc3e11f5df5713ee63d14222aab7a6786781ff91223f5420e3748d67febb1e5199aca8a19be460e3ff53aa191f352153fb3c87fd1d4e5173e3265a212c372e2a5a8e25f55b00be10451f9787aa4472ab2f6a0cbe9f53aa0eec54010aa3db6065fb245b7f4d6b9717180873d9e05811e2ae928cfe86c4b415182fa5087148948f977cfc9db647986686ab12f794d4e8847f8311c3907c64365c3517bf2d503e7c98cc46a2edcd1d124d42c4dd783c013fa19b5deb86f2fccd4bd5a793443456854adb469a4b9ec857c13c2b5074bc392f335ec12c9fc5d5cf409838b0615ff0b80d42af07b8569021091a03394e5cb7c26ec080a242b0a7de133cb16cc1094d0549ba1065478d12dbceb0c02265b1adcd767cb1fa17351379e1c0d3a35823595079c1976dfa57870d8f46f95f74d7f4e0c3ae71466aed5abdd567665af0e84ce06e4c28c5844b9873e57f025fbac7f6c036819f047f9e140963fcc02145ceedc7583e083f76cc97e5874383c6560dfe4c987dc1f5a699524ad40a5e10b333a3f518c221b6b63078e706c0a6845778a31fc9e811bb614dcdd1864958fa3b22e54856e1df87938d398ed585e7ebc45083d1f82017542a1bcec8b4865052c4dd5ea0cabaac987b06e0d210052427edc5d50d30d9edb103851b5867366dc052c7d768514ff5a8381e31158d7b9b894787ecdf9a40f463ae564cbc564e7385794edd25a763c70f77e45b34ebdca8421ff57d3fa9ceb0423f26c3280b8661cb6dd7a6163829b927a240f6de838addc241c6e691cd4b28a628dde515b07d0118c3714cfeab014b0cf0c5dc619eaa6da5cc8e1c9b75e8b4b9ef3cece7bc1bcd40fc0d7ee2fe48877e5b937c87dab62f6ae8ec37454947cf2a6ecafd7b6a04bb8271745f87f9412f6dda077d51ae7e137d45d4979f21a0bf4f0507a46c1d50f1c2cb8592fdadffed7ccc1f5e12e12dd0f33ebdce04a263907eeb3d9c25d2d6808bc734b68f06539f64cfb132d6d1286030aad6b00d3347b9336d3f2c08f1b50d957072456c7a3d67a3f89beba2037a3df2954b4c56fb73039624ac548d4aa53ac8e98604859be0f3d230cb6899ff1b1bebb18a8e8ec1054f4df264b1a70a937fec76767ab80af068fbe1078e846436e6d67796f6e964f95648fd78003766bc3b3f12427ee3e46c42d10cc8fefe3fb3b64f758b33abcf3ba38dcd98a3ef9e50073eaf09835655864e0c36f218ab988c4e230299cae56fa0329ea36f0d6e48be59878e324ca116d0b5b971f5c87cb25354205a766513366a878a5b34c552c904c9146592c4f5eb5a76438a9d8b89db1fb0ac8ab255d98f4cf46d0ad028c20fa15f26b22c752632aaa3174b73231379669ce689b5814f0cc85945fe220c06e13f3913745edbd8cf550e6f63d62622c99849651e13821f548be8d8e1c66d71fb5c6469257a83a338dafa97136e2b2a132290ff196d67fca5b3451dfdff842d205f6de0c9102b49396d9dca54d336c1ac2ecb5db25b73bb91f8a16c80fc6fe5bac1f7499e5f0f58296aa18e672e9d9db3024582c70f221934d8dff1374975553ca3392f9e52b0eb0f963b1b7228cd9fcc369227242c493d2505d87d32fa2a24320a47ac0aa8b0030f18d7e4dfaa4d80e91670ab4e64d409ec3f86ee87670b78f9b37c2791a775001471777850279663fd36ba9592722e3adea014558067854795a850acba09a5441206bb5ff0875803883f1c3802e961be7df1d501d238ee8d2824e91e5ad94d7a902c36234d7b83aa74f4ac8ef81bfe0d798e94037708323383cb6b04faa111300f3208a4f84fd94e9fcc5fa316e37f2616d949d5d4bf940e00a3be5823dffc6e50452814df20d66545808018b7791d5e90e2910af970ec2886b9c44bdff7c7fde9099c9a086cae635fe8c48c84eaa5facb3cf0d") write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 22:12:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001500)="6c617980fa2d4d37becfee14779a4c5dd417447a1d4b27172b6cdc031c8a7a04787301ba7ae89a43ee9de095728922a1d0f63c63b2fea32cb6a92ea29a92555a491ab1cdd923da32f1639174670f5e0d1a91a0087cd9e7de8071c6ce72c05d98b63cb7852ae3979920ec8ef8a9b3b5c6332006159dc73ccd46b7967d5fdfdc68778fa2422d9e88fae04b699db385ec098589d2899b7dd57cec90eb053672d3d2c49b555d2943902ef0b0fe3111815711c7e1f680a0d95c4bb174d836ffa7ebc2301124130f093a6fbdc14a26ee503617bc830d9d2f5173a6470ba1eca0ce46bb73f865611f073e2af8d2d858a29c804d4c92c87c095d42e9ef523921ffc0f2b82479272d0041ff968c79ef8d8a2487e4b4f8673c1901a5e700c193ac0bd1f800db0c941f1ccb79624e52bfa58eadf6e7dd1df6af7d3f58515cc551c69898e023e80991e4a57c11ef7877a78338cda299394aa8c74b517f6fd1793ceebcbdb571344a60d71a88b95c08c4b372ce1e98519b2d6266a04db28ea897c8878a66c91ca225af918f4e68cb5d340e7e3ce4793d050cb75a4661627a8dfb7de4087eca2ddf349db60ebc6100ba8ff44930387f70cb175a5cab5ff88211b0eee642dce42cd6f46a5a75e4dad22de6b71c474f5100f636f86643ea8d3033456bc2d8291c67e070ea92e4dd0c196855ca43c8d0ad2ba34c46ac7472d01aa6c622745005a91c443f7d2629743ac581c8c52ba8e83b1bdabc84be6b14b1d7aa44bccec1a441f8aadf4178a632c13396f62c3c10f8f76f9c182ebbd904598a74ce88d10f657c2d9270de2c57cb180dae8ea21e9283bf5a00f93f87bfa46616627f6538a792b80ffbb2cba2f499893d3ebf8db388091a898978c47d2342a0e4c8e4c7cffc482311c49de7dd4f3b91a02b892d3b11ad079a12df896190327a1e758bd7a810923ec257b7da907e209453dd1f6fe4f3678be5be7f3d1a8ff69be271805e66098ed136ac839d843f42f9186f9fa89799f7a3184cdc090822b2b2218ac36316fb23b8c98f99792504cbe46d7c9de21f48c432a2f0b2f98510b959f9a9545a01b69ba272c6f8aa6fef05a1c0caa5f733f6a71770fd3bbf1dff85c0ec3a59ffc5d394aa6c2cffd093c7a6846f98f56aaa1ff8bcfd7cb77d71ca19d9083e38e3cc0a56b36b67017a4dc2172f515c4c262a6d90b3c9c05bece78a9ab5075fe7afa1de853ce4d3272740c9be3bf390510cef5c2e776c0762efe5a49a808afed26c99848009f6961d98e0499ca4ef37878a557df330002fbb4c651da78ced667c4fc6d4f1d1f0a3a4c42edda122f3961d0f0f75b32c780dff7f25e2fe9065cc1a0d2ca2a9d8c02f1e5758a24952a3a625f22c84a1df6c630fe93dd2f1d0a1b0382733fe6314453dfb6e99568b7e0f559841a0fb7560bed646f4bf8766457269f981eb9d13f212d68e68084272b914899d9d8b3a350c6e89215455cfe887b270b88b3a10dad4ed6568963401da58edd2f17646152494a0a32465137d54d7b8b504b843d43c5f9c6d664a614fd732425d097cab9cb88156b8aeadeec09232d6187fc1773016acf8083d82155bc56036d02513578a1aa016a057e693547b96e5374d20ce949d27214c49db951765ce17802a0e7c917cf0a50ec4d972e5a22618bdbf5899bbf920c3700de7a33035b53a7b099be149944bd1eae22c83d344b78573fb55b6a22ec2272ad9a274bf6b3bcf255acd9535bd326138f39b7a9a432e1b886df5ef75a8b3a4094bed39786392fb2ade7338e005fd2724c75cffccd1aaf39a2d4152333a38b875b0d773e01bba2391d9de755229f8b09114a8f8fede542b94e804a7190b6bb9f126a69498c800f75219502532b3f320ca6e70b8e7b4fbe3b035087269cdee243a1c4a6adf62c253559823000807de504f67ec5a1aa8d1dc97b80b32473f2a484f631d9df46152fc7b10b3b71f4787aa33c75b829b1cb19a90cfeae6ec3487cc1571ebad39d9ea2edba2f73fc6509ba3d9c9baa6aef06e0c4f64f718d344e858a789119b8914f48365e4eac52a6fc3e11f5df5713ee63d14222aab7a6786781ff91223f5420e3748d67febb1e5199aca8a19be460e3ff53aa191f352153fb3c87fd1d4e5173e3265a212c372e2a5a8e25f55b00be10451f9787aa4472ab2f6a0cbe9f53aa0eec54010aa3db6065fb245b7f4d6b9717180873d9e05811e2ae928cfe86c4b415182fa5087148948f977cfc9db647986686ab12f794d4e8847f8311c3907c64365c3517bf2d503e7c98cc46a2edcd1d124d42c4dd783c013fa19b5deb86f2fccd4bd5a793443456854adb469a4b9ec857c13c2b5074bc392f335ec12c9fc5d5cf409838b0615ff0b80d42af07b8569021091a03394e5cb7c26ec080a242b0a7de133cb16cc1094d0549ba1065478d12dbceb0c02265b1adcd767cb1fa17351379e1c0d3a35823595079c1976dfa57870d8f46f95f74d7f4e0c3ae71466aed5abdd567665af0e84ce06e4c28c5844b9873e57f025fbac7f6c036819f047f9e140963fcc02145ceedc7583e083f76cc97e5874383c6560dfe4c987dc1f5a699524ad40a5e10b333a3f518c221b6b63078e706c0a6845778a31fc9e811bb614dcdd1864958fa3b22e54856e1df87938d398ed585e7ebc45083d1f82017542a1bcec8b4865052c4dd5ea0cabaac987b06e0d210052427edc5d50d30d9edb103851b5867366dc052c7d768514ff5a8381e31158d7b9b894787ecdf9a40f463ae564cbc564e7385794edd25a763c70f77e45b34ebdca8421ff57d3fa9ceb0423f26c3280b8661cb6dd7a6163829b927a240f6de838addc241c6e691cd4b28a628dde515b07d0118c3714cfeab014b0cf0c5dc619eaa6da5cc8e1c9b75e8b4b9ef3cece7bc1bcd40fc0d7ee2fe48877e5b937c87dab62f6ae8ec37454947cf2a6ecafd7b6a04bb8271745f87f9412f6dda077d51ae7e137d45d4979f21a0bf4f0507a46c1d50f1c2cb8592fdadffed7ccc1f5e12e12dd0f33ebdce04a263907eeb3d9c25d2d6808bc734b68f06539f64cfb132d6d1286030aad6b00d3347b9336d3f2c08f1b50d957072456c7a3d67a3f89beba2037a3df2954b4c56fb73039624ac548d4aa53ac8e98604859be0f3d230cb6899ff1b1bebb18a8e8ec1054f4df264b1a70a937fec76767ab80af068fbe1078e846436e6d67796f6e964f95648fd78003766bc3b3f12427ee3e46c42d10cc8fefe3fb3b64f758b33abcf3ba38dcd98a3ef9e50073eaf09835655864e0c36f218ab988c4e230299cae56fa0329ea36f0d6e48be59878e324ca116d0b5b971f5c87cb25354205a766513366a878a5b34c552c904c9146592c4f5eb5a76438a9d8b89db1fb0ac8ab255d98f4cf46d0ad028c20fa15f26b22c752632aaa3174b73231379669ce689b5814f0cc85945fe220c06e13f3913745edbd8cf550e6f63d62622c99849651e13821f548be8d8e1c66d71fb5c6469257a83a338dafa97136e2b2a132290ff196d67fca5b3451dfdff842d205f6de0c9102b49396d9dca54d336c1ac2ecb5db25b73bb91f8a16c80fc6fe5bac1f7499e5f0f58296aa18e672e9d9db3024582c70f221934d8dff1374975553ca3392f9e52b0eb0f963b1b7228cd9fcc369227242c493d2505d87d32fa2a24320a47ac0aa8b0030f18d7e4dfaa4d80e91670ab4e64d409ec3f86ee87670b78f9b37c2791a775001471777850279663fd36ba9592722e3adea014558067854795a850acba09a5441206bb5ff0875803883f1c3802e961be7df1d501d238ee8d2824e91e5ad94d7a902c36234d7b83aa74f4ac8ef81bfe0d798e94037708323383cb6b04faa111300f3208a4f84fd94e9fcc5fa316e37f2616d949d5d4bf940e00a3be5823dffc6e50452814df20d66545808018b7791d5e90e2910af970ec2886b9c44bdff7c7fde9099c9a086cae635fe8c48c84eaa5facb3cf0d") write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 22:12:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cc0000001900010000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000002"], 0xcc}}, 0x0) 22:12:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r3 = dup2(r0, r2) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) 22:12:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x400005b, 0x5) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fork() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = getuid() setreuid(r0, 0x0) 22:12:36 executing program 2: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f05", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{0x80}, 'port0\x00'}) [ 88.705834][ T5790] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:12:36 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x150) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='#!'], 0x12c) close(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000140), 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7000000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000140)) 22:12:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r3 = dup2(r0, r2) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) 22:12:36 executing program 2: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f05", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{0x80}, 'port0\x00'}) [ 88.792659][ C0] sd 0:0:1:0: tag#7845 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 88.802522][ C0] sd 0:0:1:0: tag#7845 CDB: opcode=0xe5 (vendor) [ 88.808869][ C0] sd 0:0:1:0: tag#7845 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 88.817912][ C0] sd 0:0:1:0: tag#7845 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 88.826960][ C0] sd 0:0:1:0: tag#7845 CDB[20]: ba 22:12:36 executing program 2: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f05", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/275, 0x113, 0x8) 22:12:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 22:12:36 executing program 2: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f05", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 88.849525][ C0] sd 0:0:1:0: tag#7846 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 88.859357][ C0] sd 0:0:1:0: tag#7846 CDB: opcode=0xe5 (vendor) [ 88.865693][ C0] sd 0:0:1:0: tag#7846 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 88.874720][ C0] sd 0:0:1:0: tag#7846 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 88.877949][ T5823] Restarting kernel threads ... [ 88.883748][ C0] sd 0:0:1:0: tag#7846 CDB[20]: ba [ 88.887103][ T5823] done. 22:12:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r3 = dup2(r0, r2) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) 22:12:36 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x150) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='#!'], 0x12c) close(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000140), 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7000000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000140)) 22:12:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/275, 0x113, 0x8) 22:12:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7000000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000140)) 22:12:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r3 = dup2(r0, r2) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) [ 88.958994][ C0] sd 0:0:1:0: tag#7848 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 88.968826][ C0] sd 0:0:1:0: tag#7848 CDB: opcode=0xe5 (vendor) [ 88.975180][ C0] sd 0:0:1:0: tag#7848 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 88.984196][ C0] sd 0:0:1:0: tag#7848 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 88.993225][ C0] sd 0:0:1:0: tag#7848 CDB[20]: ba 22:12:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7000000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000140)) 22:12:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7000000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000140)) [ 89.007702][ T5838] Restarting kernel threads ... done. 22:12:37 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 22:12:37 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x150) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='#!'], 0x12c) close(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000140), 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7000000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000140)) 22:12:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/275, 0x113, 0x8) [ 89.075008][ T5848] Restarting kernel threads ... done. [ 89.089641][ C0] sd 0:0:1:0: tag#7849 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 89.099462][ C0] sd 0:0:1:0: tag#7849 CDB: opcode=0xe5 (vendor) [ 89.105789][ C0] sd 0:0:1:0: tag#7849 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 89.109405][ C1] sd 0:0:1:0: tag#7850 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 22:12:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x7000000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000140)) 22:12:37 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 22:12:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/275, 0x113, 0x8) [ 89.114791][ C0] sd 0:0:1:0: tag#7849 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 89.114807][ C0] sd 0:0:1:0: tag#7849 CDB[20]: ba [ 89.124588][ C1] sd 0:0:1:0: tag#7850 CDB: opcode=0xe5 (vendor) [ 89.144992][ C1] sd 0:0:1:0: tag#7850 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 89.154005][ C1] sd 0:0:1:0: tag#7850 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 89.163055][ C1] sd 0:0:1:0: tag#7850 CDB[20]: ba 22:12:37 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x150) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='#!'], 0x12c) close(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000140), 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0) io_submit(r1, 0xf0c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x500000f, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 89.354042][ C1] sd 0:0:1:0: tag#7853 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 89.360346][ C0] sd 0:0:1:0: tag#7856 CDB[20]: ba [ 89.369356][ C1] sd 0:0:1:0: tag#7853 CDB[20]: ba 22:12:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) 22:12:37 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x150) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='#!'], 0x12c) close(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000140), 0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0) io_submit(r1, 0xf0c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x500000f, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:12:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ftruncate(r1, 0xbbc0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 22:12:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000200)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_ttl={{0xf}}, @ip_tos_int={{0x14}}], 0x30}}], 0x2, 0x0) 22:12:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ftruncate(r1, 0xbbc0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 22:12:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ftruncate(r1, 0xbbc0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 22:12:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000200)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_ttl={{0xf}}, @ip_tos_int={{0x14}}], 0x30}}], 0x2, 0x0) 22:12:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000200)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_ttl={{0xf}}, @ip_tos_int={{0x14}}], 0x30}}], 0x2, 0x0) [ 89.673789][ T5926] loop1: detected capacity change from 0 to 4168 22:12:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ftruncate(r1, 0xbbc0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 22:12:37 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) 22:12:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ftruncate(r1, 0xbbc0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 22:12:37 executing program 3: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000000)=0x0) io_submit(r1, 0xf0c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x500000f, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 89.714014][ T5926] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 89.727424][ T5926] EXT4-fs error (device loop1): __ext4_new_inode:1072: comm syz-executor.1: reserved inode found cleared - inode=1 22:12:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) 22:12:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ftruncate(r1, 0xbbc0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) [ 89.766509][ T5936] loop5: detected capacity change from 0 to 4168 [ 89.786779][ T5936] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:12:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ftruncate(r1, 0xbbc0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) [ 89.807859][ T5936] EXT4-fs error (device loop5): __ext4_new_inode:1072: comm syz-executor.5: reserved inode found cleared - inode=1 22:12:37 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) 22:12:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc0a85322, &(0x7f0000000080)={0xbf00}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) tkill(r0, 0x7) 22:12:37 executing program 3: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000000)=0x0) io_submit(r1, 0xf0c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x500000f, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 89.842719][ T5947] loop1: detected capacity change from 0 to 4168 [ 89.871091][ T5947] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:12:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ftruncate(r1, 0xbbc0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 22:12:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 22:12:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 89.894311][ T5947] EXT4-fs error (device loop1): __ext4_new_inode:1072: comm syz-executor.1: reserved inode found cleared - inode=1 [ 89.921321][ T5955] loop5: detected capacity change from 0 to 4168 22:12:38 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000002440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 22:12:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 89.956286][ T5955] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 89.979532][ T5955] EXT4-fs error (device loop5): __ext4_new_inode:1072: comm syz-executor.5: reserved inode found cleared - inode=1 22:12:38 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 22:12:38 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) dup2(r1, r0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:12:38 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) [ 90.016428][ T5968] loop1: detected capacity change from 0 to 4168 [ 90.025084][ T5968] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 90.042279][ T5968] EXT4-fs error (device loop1): __ext4_new_inode:1072: comm syz-executor.1: reserved inode found cleared - inode=1 22:12:38 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x100) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x14, r0, 0x623, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 22:12:38 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000002440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 90.092976][ T5982] loop5: detected capacity change from 0 to 4168 [ 90.120383][ T5982] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 90.133442][ T5982] EXT4-fs error (device loop5): __ext4_new_inode:1072: comm syz-executor.5: reserved inode found cleared - inode=1 [ 90.164647][ T5987] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:12:38 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc0a85322, &(0x7f0000000080)={0xbf00}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) tkill(r0, 0x7) 22:12:38 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 22:12:38 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) dup2(r1, r0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:12:38 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000002440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 22:12:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc840, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) 22:12:38 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x100) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x14, r0, 0x623, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 22:12:38 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 22:12:38 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x100) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x14, r0, 0x623, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 22:12:38 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000002440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 22:12:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc840, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) 22:12:38 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x100) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x14, r0, 0x623, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 90.292601][ T5998] Process accounting resumed [ 90.295007][ T6000] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 90.305608][ T6001] Process accounting resumed [ 90.331953][ T6003] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:12:38 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc0a85322, &(0x7f0000000080)={0xbf00}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) tkill(r0, 0x7) [ 90.375485][ T6010] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 90.385651][ T6012] Process accounting resumed 22:12:38 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc0a85322, &(0x7f0000000080)={0xbf00}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) tkill(r0, 0x7) 22:12:38 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)={0x11c, 0x0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x7fff}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x101}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x8}}]}, 0x11c}}, 0x4000004) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) open_tree(r0, &(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x117600, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x1, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000480)}, 0x150, 0x0, 0x1ff, 0x5, 0xfca, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x6, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000e40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@afid={'afid', 0x3d, 0x8001}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@loose}, {@dfltuid}]}}) clone(0x2000000, &(0x7f00000005c0)="8afa1d81c6d3cb48ed2400dbef65f5a98af686103b111061193faa06d8e28f62bb4cbb6c7503ea2afefb47934bc3287db6db7a782c34a07f7dca206d5b8e1881d52b5091eb86b7863bd8d256e2f3", 0x0, &(0x7f0000000340), 0x0) 22:12:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc840, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) 22:12:38 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) dup2(r1, r0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:12:38 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) pipe2(&(0x7f0000000040), 0x0) 22:12:38 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) pipe2(&(0x7f0000000040), 0x0) 22:12:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc840, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) [ 90.532872][ T6026] Process accounting resumed 22:12:38 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) pipe2(&(0x7f0000000040), 0x0) 22:12:38 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) dup2(r1, r0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:12:38 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)={0x11c, 0x0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x7fff}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x101}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x8}}]}, 0x11c}}, 0x4000004) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) open_tree(r0, &(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x117600, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x1, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000480)}, 0x150, 0x0, 0x1ff, 0x5, 0xfca, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x6, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000e40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@afid={'afid', 0x3d, 0x8001}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@loose}, {@dfltuid}]}}) clone(0x2000000, &(0x7f00000005c0)="8afa1d81c6d3cb48ed2400dbef65f5a98af686103b111061193faa06d8e28f62bb4cbb6c7503ea2afefb47934bc3287db6db7a782c34a07f7dca206d5b8e1881d52b5091eb86b7863bd8d256e2f3", 0x0, &(0x7f0000000340), 0x0) 22:12:38 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) pipe2(&(0x7f0000000040), 0x0) [ 90.593736][ T6042] Process accounting resumed 22:12:38 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc0a85322, &(0x7f0000000080)={0xbf00}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) tkill(r0, 0x7) 22:12:38 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc0a85322, &(0x7f0000000080)={0xbf00}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) tkill(r0, 0x7) 22:12:38 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) pipe2(&(0x7f0000000040), 0x0) 22:12:38 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) pipe2(&(0x7f0000000040), 0x0) 22:12:38 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)={0x11c, 0x0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x7fff}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x101}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x8}}]}, 0x11c}}, 0x4000004) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) open_tree(r0, &(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x117600, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x1, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000480)}, 0x150, 0x0, 0x1ff, 0x5, 0xfca, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x6, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000e40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@afid={'afid', 0x3d, 0x8001}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@loose}, {@dfltuid}]}}) clone(0x2000000, &(0x7f00000005c0)="8afa1d81c6d3cb48ed2400dbef65f5a98af686103b111061193faa06d8e28f62bb4cbb6c7503ea2afefb47934bc3287db6db7a782c34a07f7dca206d5b8e1881d52b5091eb86b7863bd8d256e2f3", 0x0, &(0x7f0000000340), 0x0) 22:12:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0xfffffffc}, {0x7c}, {0x6}]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 22:12:38 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)={0x11c, 0x0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x7fff}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x101}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0x8}}]}, 0x11c}}, 0x4000004) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) open_tree(r0, &(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x117600, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x1, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000480)}, 0x150, 0x0, 0x1ff, 0x5, 0xfca, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x6, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000e40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@afid={'afid', 0x3d, 0x8001}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@loose}, {@dfltuid}]}}) clone(0x2000000, &(0x7f00000005c0)="8afa1d81c6d3cb48ed2400dbef65f5a98af686103b111061193faa06d8e28f62bb4cbb6c7503ea2afefb47934bc3287db6db7a782c34a07f7dca206d5b8e1881d52b5091eb86b7863bd8d256e2f3", 0x0, &(0x7f0000000340), 0x0) 22:12:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffb]}, 0x0, 0x8) splice(r0, 0x0, r1, 0x0, 0x201, 0x0) 22:12:38 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) pipe2(&(0x7f0000000040), 0x0) 22:12:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x1c}}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}]}, 0x40}}, 0x0) [ 90.786321][ T22] kauditd_printk_skb: 24 callbacks suppressed [ 90.786332][ T22] audit: type=1326 audit(1635631958.824:47848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f64c89e0ae9 code=0x0 22:12:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffb]}, 0x0, 0x8) splice(r0, 0x0, r1, 0x0, 0x201, 0x0) 22:12:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000f00)={'lo\x00', &(0x7f0000000dc0)=@ethtool_dump={0x41}}) 22:12:38 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc0a85322, &(0x7f0000000080)={0xbf00}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) tkill(r0, 0x7) [ 90.896737][ T6091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6091 comm=syz-executor.4 [ 90.916917][ T6091] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 22:12:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x1c}}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}]}, 0x40}}, 0x0) 22:12:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffb]}, 0x0, 0x8) splice(r0, 0x0, r1, 0x0, 0x201, 0x0) 22:12:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000f00)={'lo\x00', &(0x7f0000000dc0)=@ethtool_dump={0x41}}) 22:12:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=@newsa={0xf0, 0x15, 0x1, 0x0, 0x0, {{@in=@private, @in6=@loopback}, {@in=@multicast1}, @in6=@private1}}, 0xf0}}, 0x0) [ 91.053756][ T6101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6101 comm=syz-executor.4 [ 91.065192][ T6104] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.078035][ T6101] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.619306][ T22] audit: type=1326 audit(1635631959.654:47849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f64c89e0ae9 code=0x0 22:12:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0xfffffffc}, {0x7c}, {0x6}]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 22:12:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000f00)={'lo\x00', &(0x7f0000000dc0)=@ethtool_dump={0x41}}) 22:12:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffb]}, 0x0, 0x8) splice(r0, 0x0, r1, 0x0, 0x201, 0x0) 22:12:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@polexpire={0xc0, 0x19, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0xc0}}, 0x0) 22:12:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x1c}}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}]}, 0x40}}, 0x0) 22:12:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x80}, {0x6}]}, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="21d56892", 0x4}], 0x1}}], 0x1, 0x0) 22:12:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xd, 0xfffffffffffffffd, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x1c, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x3d2, &(0x7f00000003c0)=ANY=[]) sched_setattr(0xffffffffffffffff, 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file1\x00', 0x20) r1 = gettid() tkill(r1, 0x17) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000180)={0x38}, 0xfffffffffffffd77, 0x0) 22:12:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000f00)={'lo\x00', &(0x7f0000000dc0)=@ethtool_dump={0x41}}) [ 91.691540][ T6114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6114 comm=syz-executor.4 [ 91.708160][ T6119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.719046][ T6114] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 22:12:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x80}, {0x6}]}, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="21d56892", 0x4}], 0x1}}], 0x1, 0x0) 22:12:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x1c}}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}]}, 0x40}}, 0x0) 22:12:39 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f00000023c0), &(0x7f0000501000/0x4000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000bea000/0x1000)=nil, &(0x7f0000504000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3}, 0x0) r3 = dup(r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd=r4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002440)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x6) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r3, 0x2eeb, 0x0, 0x0, 0x0, 0x0) [ 91.734052][ T22] audit: type=1326 audit(1635631959.764:47850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6121 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f64c89e0ae9 code=0x0 [ 91.780074][ T6128] loop1: detected capacity change from 0 to 264192 [ 91.793498][ T6131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6131 comm=syz-executor.4 [ 91.828185][ T6131] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 22:12:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x80}, {0x6}]}, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="21d56892", 0x4}], 0x1}}], 0x1, 0x0) [ 91.839740][ T22] audit: type=1400 audit(1635631959.824:47851): avc: denied { mount } for pid=6124 comm="syz-executor.1" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 91.876390][ T22] audit: type=1400 audit(1635631959.894:47852): avc: denied { unmount } for pid=504 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 22:12:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0xfffffffc}, {0x7c}, {0x6}]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 22:12:40 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:12:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xd, 0xfffffffffffffffd, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x1c, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x3d2, &(0x7f00000003c0)=ANY=[]) sched_setattr(0xffffffffffffffff, 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file1\x00', 0x20) r1 = gettid() tkill(r1, 0x17) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000180)={0x38}, 0xfffffffffffffd77, 0x0) 22:12:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x80}, {0x6}]}, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="21d56892", 0x4}], 0x1}}], 0x1, 0x0) 22:12:40 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f00000023c0), &(0x7f0000501000/0x4000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000bea000/0x1000)=nil, &(0x7f0000504000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3}, 0x0) r3 = dup(r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd=r4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002440)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x6) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r3, 0x2eeb, 0x0, 0x0, 0x0, 0x0) 22:12:40 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f00000023c0), &(0x7f0000501000/0x4000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000bea000/0x1000)=nil, &(0x7f0000504000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3}, 0x0) r3 = dup(r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd=r4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002440)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x6) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r3, 0x2eeb, 0x0, 0x0, 0x0, 0x0) [ 92.594766][ T6147] loop1: detected capacity change from 0 to 264192 [ 92.605632][ T22] audit: type=1326 audit(1635631960.644:47853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f64c89e0ae9 code=0x0 [ 92.640592][ T3224] ================================================================== [ 92.648664][ T3224] BUG: KCSAN: data-race in blk_mq_rq_ctx_init / blk_mq_rq_ctx_init [ 92.656557][ T3224] [ 92.658868][ T3224] write to 0xffff888101c20950 of 8 bytes by task 6147 on cpu 0: [ 92.666487][ T3224] blk_mq_rq_ctx_init+0x3dc/0x4e0 [ 92.671509][ T3224] __blk_mq_alloc_request+0x270/0x290 [ 92.676870][ T3224] blk_mq_submit_bio+0x27f/0xec0 [ 92.681803][ T3224] __submit_bio+0x41a/0x480 [ 92.686295][ T3224] submit_bio_noacct+0x46d/0x530 22:12:40 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f00000023c0), &(0x7f0000501000/0x4000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000bea000/0x1000)=nil, &(0x7f0000504000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3}, 0x0) r3 = dup(r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd=r4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002440)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x6) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r3, 0x2eeb, 0x0, 0x0, 0x0, 0x0) 22:12:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xd, 0xfffffffffffffffd, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x1c, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x3d2, &(0x7f00000003c0)=ANY=[]) sched_setattr(0xffffffffffffffff, 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file1\x00', 0x20) r1 = gettid() tkill(r1, 0x17) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000180)={0x38}, 0xfffffffffffffd77, 0x0) 22:12:40 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f00000023c0), &(0x7f0000501000/0x4000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000bea000/0x1000)=nil, &(0x7f0000504000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3}, 0x0) r3 = dup(r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd=r4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002440)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x6) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r3, 0x2eeb, 0x0, 0x0, 0x0, 0x0) 22:12:40 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f00000023c0), &(0x7f0000501000/0x4000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000bea000/0x1000)=nil, &(0x7f0000504000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3}, 0x0) r3 = dup(r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd=r4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002440)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x6) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r3, 0x2eeb, 0x0, 0x0, 0x0, 0x0) [ 92.691222][ T3224] submit_bio+0x10c/0x190 [ 92.695552][ T3224] submit_bh_wbc+0x2f3/0x330 [ 92.700138][ T3224] write_dirty_buffer+0xde/0xf0 [ 92.704980][ T3224] fat_sync_bhs+0x52/0x160 [ 92.709393][ T3224] fat_zeroed_cluster+0x2b3/0x5e0 [ 92.714410][ T3224] fat_alloc_new_dir+0x48d/0x500 [ 92.719344][ T3224] vfat_mkdir+0x81/0x230 [ 92.723586][ T3224] vfs_mkdir+0x2c3/0x3e0 [ 92.727823][ T3224] do_mkdirat+0x12e/0x2c0 [ 92.732141][ T3224] __x64_sys_mkdirat+0x4c/0x60 [ 92.736904][ T3224] do_syscall_64+0x44/0xa0 22:12:40 executing program 4: r0 = syz_io_uring_setup(0x70c4, &(0x7f00000023c0), &(0x7f0000501000/0x4000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000bea000/0x1000)=nil, &(0x7f0000504000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3}, 0x0) r3 = dup(r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd=r4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002440)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x6) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r3, 0x2eeb, 0x0, 0x0, 0x0, 0x0) [ 92.741319][ T3224] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 92.747209][ T3224] [ 92.749522][ T3224] read to 0xffff888101c20950 of 8 bytes by task 3224 on cpu 1: [ 92.757046][ T3224] blk_mq_rq_ctx_init+0x3ca/0x4e0 [ 92.762059][ T3224] __blk_mq_alloc_request+0x270/0x290 [ 92.767426][ T3224] blk_mq_submit_bio+0x27f/0xec0 [ 92.772353][ T3224] __submit_bio+0x41a/0x480 [ 92.776845][ T3224] submit_bio_noacct+0x46d/0x530 [ 92.781767][ T3224] submit_bio+0x10c/0x190 [ 92.786089][ T3224] mpage_readahead+0x23e/0x280 [ 92.790835][ T3224] blkdev_readahead+0x18/0x20 [ 92.795496][ T3224] read_pages+0xb6/0x540 [ 92.799787][ T3224] page_cache_ra_unbounded+0x16a/0x430 [ 92.805245][ T3224] force_page_cache_ra+0x256/0x290 [ 92.810348][ T3224] page_cache_sync_ra+0xcc/0xe0 [ 92.815193][ T3224] filemap_read+0x3ad/0x1220 [ 92.819777][ T3224] generic_file_read_iter+0x75/0x2c0 [ 92.825039][ T3224] blkdev_read_iter+0xb9/0xf0 [ 92.829688][ T3224] vfs_read+0x66c/0x750 [ 92.833825][ T3224] ksys_read+0xd9/0x190 [ 92.837954][ T3224] __x64_sys_read+0x3e/0x50 [ 92.842428][ T3224] do_syscall_64+0x44/0xa0 [ 92.846818][ T3224] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 92.852686][ T3224] [ 92.854989][ T3224] value changed: 0x000000000000034f -> 0x0000000000000350 [ 92.862063][ T3224] [ 92.864364][ T3224] Reported by Kernel Concurrency Sanitizer on: [ 92.870492][ T3224] CPU: 1 PID: 3224 Comm: udevd Not tainted 5.15.0-rc7-syzkaller #0 [ 92.878391][ T3224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 22:12:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xd, 0xfffffffffffffffd, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x1c, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x3d2, &(0x7f00000003c0)=ANY=[]) sched_setattr(0xffffffffffffffff, 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file1\x00', 0x20) r1 = gettid() tkill(r1, 0x17) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000180)={0x38}, 0xfffffffffffffd77, 0x0) [ 92.888416][ T3224] ================================================================== [ 92.909027][ T6165] loop4: detected capacity change from 0 to 264192 [ 92.955367][ T6164] loop1: detected capacity change from 0 to 264192 22:12:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0xfffffffc}, {0x7c}, {0x6}]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 22:12:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)={0x24, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, 0x24}], 0x1}, 0x0) 22:12:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0/file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) move_mount(r0, &(0x7f0000000140)='.\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) 22:12:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xd, 0xfffffffffffffffd, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x1c, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x3d2, &(0x7f00000003c0)=ANY=[]) sched_setattr(0xffffffffffffffff, 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file1\x00', 0x20) r1 = gettid() tkill(r1, 0x17) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000180)={0x38}, 0xfffffffffffffd77, 0x0) 22:12:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xd, 0xfffffffffffffffd, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x1c, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x3d2, &(0x7f00000003c0)=ANY=[]) sched_setattr(0xffffffffffffffff, 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file1\x00', 0x20) r1 = gettid() tkill(r1, 0x17) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000180)={0x38}, 0xfffffffffffffd77, 0x0) 22:12:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 22:12:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) [ 93.461827][ T6173] loop4: detected capacity change from 0 to 264192 [ 93.474175][ T6174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.476767][ T6178] loop1: detected capacity change from 0 to 264192 [ 93.498796][ T6181] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:12:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xd, 0xfffffffffffffffd, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x1c, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x3d2, &(0x7f00000003c0)=ANY=[]) sched_setattr(0xffffffffffffffff, 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file1\x00', 0x20) r1 = gettid() tkill(r1, 0x17) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000180)={0x38}, 0xfffffffffffffd77, 0x0) 22:12:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) [ 93.537453][ T22] audit: type=1326 audit(1635631961.574:47854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f64c89e0ae9 code=0x0 22:12:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)={0x24, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, 0x24}], 0x1}, 0x0) 22:12:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0/file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) move_mount(r0, &(0x7f0000000140)='.\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) 22:12:41 executing program 1: clone3(&(0x7f0000000840)={0x2005000, &(0x7f0000000600), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 93.619567][ T6188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.635608][ T6190] loop4: detected capacity change from 0 to 264192 22:12:42 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000004c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r1, r0) read(r0, &(0x7f00000024c0)=""/4096, 0x1000) 22:12:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 22:12:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)={0x24, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, 0x24}], 0x1}, 0x0) 22:12:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0/file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) move_mount(r0, &(0x7f0000000140)='.\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) 22:12:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x19, &(0x7f0000000080), 0x4) 22:12:42 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000440)=0xc) fchown(r0, r4, 0x0) 22:12:42 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000004c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r1, r0) read(r0, &(0x7f00000024c0)=""/4096, 0x1000) 22:12:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0/file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) move_mount(r0, &(0x7f0000000140)='.\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) [ 94.392647][ T6199] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:12:42 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000440)=0xc) fchown(r0, r4, 0x0) 22:12:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)={0x24, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, 0x24}], 0x1}, 0x0) [ 94.442648][ T22] audit: type=1400 audit(1635631962.474:47855): avc: denied { setattr } for pid=6209 comm="syz-executor.0" name="sockcreate" dev="proc" ino=19874 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 22:12:42 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000004c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r1, r0) read(r0, &(0x7f00000024c0)=""/4096, 0x1000) [ 94.483414][ T6216] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:12:42 executing program 1: clone3(&(0x7f0000000840)={0x2005000, &(0x7f0000000600), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:12:42 executing program 3: shmctl$IPC_INFO(0x0, 0xb, 0x0) 22:12:42 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x43, &(0x7f0000000240)="7477e1ee45c11a21cf585eb82d6d90ac86b7d5b2d7fa5b646e69c2625129aae91dbc6c9f2460efb303231c47065367b4517e040f3301c5900638ead63e46d18a197e03"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb00fe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3c) 22:12:42 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000004c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r1, r0) read(r0, &(0x7f00000024c0)=""/4096, 0x1000) 22:12:42 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000440)=0xc) fchown(r0, r4, 0x0) 22:12:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x19, &(0x7f0000000080), 0x4) 22:12:42 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x43, &(0x7f0000000240)="7477e1ee45c11a21cf585eb82d6d90ac86b7d5b2d7fa5b646e69c2625129aae91dbc6c9f2460efb303231c47065367b4517e040f3301c5900638ead63e46d18a197e03"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb00fe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3c) 22:12:42 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000440)=0xc) fchown(r0, r4, 0x0) 22:12:42 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x42d, 0x81) kexec_load(0x0, 0x1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x8000}], 0x0) 22:12:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x560e, &(0x7f0000000000)) 22:12:42 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x42d, 0x81) kexec_load(0x0, 0x1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x8000}], 0x0) 22:12:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5608, 0x0) 22:12:43 executing program 1: clone3(&(0x7f0000000840)={0x2005000, &(0x7f0000000600), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:12:43 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x43, &(0x7f0000000240)="7477e1ee45c11a21cf585eb82d6d90ac86b7d5b2d7fa5b646e69c2625129aae91dbc6c9f2460efb303231c47065367b4517e040f3301c5900638ead63e46d18a197e03"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb00fe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3c) 22:12:43 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x42d, 0x81) kexec_load(0x0, 0x1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x8000}], 0x0) 22:12:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000600) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)) 22:12:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x19, &(0x7f0000000080), 0x4) 22:12:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000600) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)) 22:12:43 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x43, &(0x7f0000000240)="7477e1ee45c11a21cf585eb82d6d90ac86b7d5b2d7fa5b646e69c2625129aae91dbc6c9f2460efb303231c47065367b4517e040f3301c5900638ead63e46d18a197e03"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb00fe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3c) 22:12:43 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x42d, 0x81) kexec_load(0x0, 0x1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x8000}], 0x0) 22:12:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x2}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 22:12:43 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000af4000000060a01160000000000000626836f7900000001"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 22:12:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000600) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)) 22:12:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x2}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 22:12:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x19, &(0x7f0000000080), 0x4) 22:12:44 executing program 1: clone3(&(0x7f0000000840)={0x2005000, &(0x7f0000000600), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:12:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000006900)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f0a21ba72c4e3c4707f53b2fa82c6fdd8a70aea4b088a615891347c3c0793b3426ace18ea9de27e0e7ffd872ab7590bb4dd8cd9d1043230f08145d1442cdc9"}, 0x80, 0x0}}], 0x1, 0x0) 22:12:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000600) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)) 22:12:44 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000af4000000060a01160000000000000626836f7900000001"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 22:12:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x2}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 22:12:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000006900)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f0a21ba72c4e3c4707f53b2fa82c6fdd8a70aea4b088a615891347c3c0793b3426ace18ea9de27e0e7ffd872ab7590bb4dd8cd9d1043230f08145d1442cdc9"}, 0x80, 0x0}}], 0x1, 0x0) 22:12:44 executing program 0: mlockall(0x7) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mlock(&(0x7f0000ac7000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a2a000/0x4000)=nil, 0x4000) munlockall() mlock(&(0x7f000077e000/0x2000)=nil, 0x2000) 22:12:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x2}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 22:12:44 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000af4000000060a01160000000000000626836f7900000001"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 22:12:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000006900)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f0a21ba72c4e3c4707f53b2fa82c6fdd8a70aea4b088a615891347c3c0793b3426ace18ea9de27e0e7ffd872ab7590bb4dd8cd9d1043230f08145d1442cdc9"}, 0x80, 0x0}}], 0x1, 0x0) 22:12:44 executing program 5: clone(0x4040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="13fce8daa43eaebede66530700ae897094e7b126b097eaa7be6d05c41b03b04bfbd7d135f18b938c9a3f5b80612ab3dcd94d1db6e81c0b5f19697910289c360eb6be20c5d4e7324bd793b1d9d97f", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:44 executing program 0: mlockall(0x7) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mlock(&(0x7f0000ac7000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a2a000/0x4000)=nil, 0x4000) munlockall() mlock(&(0x7f000077e000/0x2000)=nil, 0x2000) 22:12:45 executing program 0: mlockall(0x7) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mlock(&(0x7f0000ac7000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a2a000/0x4000)=nil, 0x4000) munlockall() mlock(&(0x7f000077e000/0x2000)=nil, 0x2000) 22:12:45 executing program 5: clone(0x4040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="13fce8daa43eaebede66530700ae897094e7b126b097eaa7be6d05c41b03b04bfbd7d135f18b938c9a3f5b80612ab3dcd94d1db6e81c0b5f19697910289c360eb6be20c5d4e7324bd793b1d9d97f", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000006900)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f0a21ba72c4e3c4707f53b2fa82c6fdd8a70aea4b088a615891347c3c0793b3426ace18ea9de27e0e7ffd872ab7590bb4dd8cd9d1043230f08145d1442cdc9"}, 0x80, 0x0}}], 0x1, 0x0) 22:12:45 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000af4000000060a01160000000000000626836f7900000001"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 22:12:45 executing program 2: migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000240)=0x9) 22:12:45 executing program 1: r0 = syz_io_uring_setup(0x15e6, &(0x7f0000000140), &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x88, 0x0, 0x0, "eb775dfa76761ed0c0d7453bc6122d36b062b27d0386f58626ec2f0d71ad780225d97f2f177a753c465e887da40b5e9498e0b0553bca6dd5de53c6f195c142101eedb8c536769d494952535870fc9e9600cbacdfd3c971271fe8667dbd3c59144681600b9a28642e0eae7d858f9c901878"}, {0xc0, 0x0, 0x0, "ace24a2ac2b9bc4e27770b4b337146058779691614bc546f3dac82d0f8d0c36d6aa66b3007661358c47703ad6fbdea643afd16741c575d6939244110372804c26ae364677fbe24cba2a4acb629744a90638c3c76e298a044ee3ccb8f1ae6cb074c65f7a8bba22a9f8dc288f20ab3e0b22a8bced6bb9c23ae7686940cc7644e667631ca8424a7e5b0821055fdf37eec97da0bfe4e601637fa1471cc766549c712569ebc0a856643774d"}, {0x70, 0x0, 0x0, "5db3e19c4486ba5572dfdd7df4d0efa16505dd866e0ad1b989388ed72040e35120c5f626511b613064a8f07cb1de05521ed0a1fb7f6b30a74d3246fc82138affd459624432e55046fde6d08330d7b5fe29f7ee2442619bac29"}, {0x950, 0x0, 0x0, "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"}], 0xb08}, 0x0) io_uring_enter(r0, 0x301, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f00000001c0)={r3, r4+60000000}, 0x0) 22:12:45 executing program 2: migrate_pages(0x0, 0x1000, 0x0, &(0x7f0000000200)=0x1) 22:12:45 executing program 3: unshare(0x22020480) unshare(0x20020080) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x6609, 0x0) 22:12:45 executing program 5: clone(0x4040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="13fce8daa43eaebede66530700ae897094e7b126b097eaa7be6d05c41b03b04bfbd7d135f18b938c9a3f5b80612ab3dcd94d1db6e81c0b5f19697910289c360eb6be20c5d4e7324bd793b1d9d97f", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:45 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400048001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)) 22:12:45 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0xa4840, 0x0) 22:12:45 executing program 5: clone(0x4040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="13fce8daa43eaebede66530700ae897094e7b126b097eaa7be6d05c41b03b04bfbd7d135f18b938c9a3f5b80612ab3dcd94d1db6e81c0b5f19697910289c360eb6be20c5d4e7324bd793b1d9d97f", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 97.274079][ T6340] loop2: detected capacity change from 0 to 6 [ 97.285352][ T22] audit: type=1400 audit(1635631965.324:47856): avc: denied { append } for pid=362 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 22:12:45 executing program 0: mlockall(0x7) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mlock(&(0x7f0000ac7000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a2a000/0x4000)=nil, 0x4000) munlockall() mlock(&(0x7f000077e000/0x2000)=nil, 0x2000) 22:12:45 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x5, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x24) io_uring_enter(r0, 0xaca, 0x0, 0x0, 0x0, 0xfffffffffffffef5) [ 97.307624][ T22] audit: type=1400 audit(1635631965.324:47857): avc: denied { open } for pid=362 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 97.330104][ T22] audit: type=1400 audit(1635631965.324:47858): avc: denied { getattr } for pid=362 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 97.366016][ T6340] FAT-fs (loop2): Directory bread(block 3) failed 22:12:45 executing program 3: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1) 22:12:45 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0xa4840, 0x0) 22:12:45 executing program 1: r0 = syz_io_uring_setup(0x15e6, &(0x7f0000000140), &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x88, 0x0, 0x0, "eb775dfa76761ed0c0d7453bc6122d36b062b27d0386f58626ec2f0d71ad780225d97f2f177a753c465e887da40b5e9498e0b0553bca6dd5de53c6f195c142101eedb8c536769d494952535870fc9e9600cbacdfd3c971271fe8667dbd3c59144681600b9a28642e0eae7d858f9c901878"}, {0xc0, 0x0, 0x0, "ace24a2ac2b9bc4e27770b4b337146058779691614bc546f3dac82d0f8d0c36d6aa66b3007661358c47703ad6fbdea643afd16741c575d6939244110372804c26ae364677fbe24cba2a4acb629744a90638c3c76e298a044ee3ccb8f1ae6cb074c65f7a8bba22a9f8dc288f20ab3e0b22a8bced6bb9c23ae7686940cc7644e667631ca8424a7e5b0821055fdf37eec97da0bfe4e601637fa1471cc766549c712569ebc0a856643774d"}, {0x70, 0x0, 0x0, "5db3e19c4486ba5572dfdd7df4d0efa16505dd866e0ad1b989388ed72040e35120c5f626511b613064a8f07cb1de05521ed0a1fb7f6b30a74d3246fc82138affd459624432e55046fde6d08330d7b5fe29f7ee2442619bac29"}, {0x950, 0x0, 0x0, "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"}], 0xb08}, 0x0) io_uring_enter(r0, 0x301, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f00000001c0)={r3, r4+60000000}, 0x0) [ 97.393968][ T6340] FAT-fs (loop2): Directory bread(block 4) failed 22:12:45 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x5, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x24) io_uring_enter(r0, 0xaca, 0x0, 0x0, 0x0, 0xfffffffffffffef5) 22:12:45 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0xa4840, 0x0) 22:12:45 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', r0, 0x7b, 0x2, 0x20, 0x80000001, 0x13, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x14, 0x4}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept$unix(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 22:12:45 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0xa4840, 0x0) 22:12:45 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x5, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x24) io_uring_enter(r0, 0xaca, 0x0, 0x0, 0x0, 0xfffffffffffffef5) 22:12:45 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x5, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x24) io_uring_enter(r0, 0xaca, 0x0, 0x0, 0x0, 0xfffffffffffffef5) 22:12:45 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x6, 0x2010, r0, 0x10000000) 22:12:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x0, 0x54f2e63552aec1ef}) 22:12:45 executing program 1: r0 = syz_io_uring_setup(0x15e6, &(0x7f0000000140), &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x88, 0x0, 0x0, "eb775dfa76761ed0c0d7453bc6122d36b062b27d0386f58626ec2f0d71ad780225d97f2f177a753c465e887da40b5e9498e0b0553bca6dd5de53c6f195c142101eedb8c536769d494952535870fc9e9600cbacdfd3c971271fe8667dbd3c59144681600b9a28642e0eae7d858f9c901878"}, {0xc0, 0x0, 0x0, "ace24a2ac2b9bc4e27770b4b337146058779691614bc546f3dac82d0f8d0c36d6aa66b3007661358c47703ad6fbdea643afd16741c575d6939244110372804c26ae364677fbe24cba2a4acb629744a90638c3c76e298a044ee3ccb8f1ae6cb074c65f7a8bba22a9f8dc288f20ab3e0b22a8bced6bb9c23ae7686940cc7644e667631ca8424a7e5b0821055fdf37eec97da0bfe4e601637fa1471cc766549c712569ebc0a856643774d"}, {0x70, 0x0, 0x0, "5db3e19c4486ba5572dfdd7df4d0efa16505dd866e0ad1b989388ed72040e35120c5f626511b613064a8f07cb1de05521ed0a1fb7f6b30a74d3246fc82138affd459624432e55046fde6d08330d7b5fe29f7ee2442619bac29"}, {0x950, 0x0, 0x0, "8e6b7918fb9907f73b55138a4b9e1ad441b079e7926c18afe6c952b7044f4f11d91b9b00b664d2a7cf7cb3ebd8276022a847a167b3cb7e4536dff3a4a8d55c39c85d2bcbfc6b0263965edb1d58ae88dc73dccc43c7c52488d7b6098f84b2b68ab6222b63c346b5bd864ae2ec5a29b4264fc8f4eea305fe9a218c9636d589e5994b967d4a60794cb4dcbcf151066f82c61ea1750defdc1510e1d60eca9c3cc6edfdad685c01caf424d20bac6387a99a353609bab7c736a689fc48eed71d4c5171e667cb2fff565e98f7851e1733f22dd7b3cedf34eb9d77a39d0e13c3cc49a42158ea5fbec7a78342e19b08a4dfb7f6dc1395a681c753a661839ea693ea3afe422f1960e39f6267c7a24a4a10489b677db43b4a4de26dc127dfa1d2d0c6a5b26156a1bb140ff69b265d644ee2549567c82bb82cf2d91ad4b47ff5500715ce390dce8a91cb2a6d87cd6daeea3ed71a1b62c142c741dfb8c072a143e0ab162872f6471948fd4a2dd87c4c4fb9b6ff419c1bc5b4399f801aa31ff7aa8cf223822e7790332c5b6d6229c93cc5384d5f49d476fdd7d3f32cf91991a21887816bec3a891383991dc89206b59da35e00d44f1d7818897c3e179eeda29a58a0b92bebf800ab67d43fdc6f1c560c0d9eebcb9c39e84cf1661a8f168e58ac6852957d7cba3f2e528aeaba51e1eef008f06f82811dad98905dbfa67f2aa0a83af8bc867bfc7d966808855f444876502403ac7070a80913e9a299717782a7abf46b0f066eed82dfe5a0f23e5f1e9f2d31c0a371c2241d91fdeeee5b0c79aeb15d38a84599c74d1971b513c25c4bab6a7d1e47f53a109aa87bb356e8a8bc7fbf0cf9e80f5403aacd3b5bc3dbe7b0fcc8b4cd2b4a30fdb3a6c001da6a63ddbf459f06be064f53763761b4ef0452c2739bab95641984a5d6bf319ae027eca860a9306ae122bc839dd429a3d05f2f5db0ef7e35e02ff4c8ad66e0c761e2ec1ade6ba633e3b28bd9d49b43ec3f84cd5b74ed7c45fae2e01247c99f567844da093de2a3437375b135847fca3bc793dcca6a159eb95805ff43d8e1a35f7ac6d061c3c5ffd38cac496f1a5b00ed5e8a9aa4fdac559d806620b132875120cfbc05ce44be3efc21f9c2e28e70df18a2efcf0f792dca0b9f023445a050be198b90b502bcad40f58cec15e37c08f1bcb696de4e5a4aba02185f3c75dbe3bff37d6669bece4911110881f37d40b3095e53b84f705fca091c418477d2b8e517883d309c0e8f9d9a8593d0fc92535562d411d1058a3a2393815b536d177e2f63538e0ad9074168ecb2ab325391746151fdc54dafb9150e936e42fc3e1e44df9c6a83881fa1fef3d02a4b09a2ea10c7aedd118ebb68662d245d32244fa69f88d5e36c5a28ed531e796f697d1058a37bf6fbc3da6ea346031bf0a2bc4927335c53bd68c0ad6d6d839d1f25443f89565c7bc0280ccd85ff662300a7dbc9c187a4d73e05fc783d3e554c0ec96c5e215c9a5b91fd3ed85cdb515c2ac8bd32ab2f80d6faa7b97e28bce17f60881cbd7473f3daa8d4dc72a4f3c59eaf780d0ac37b0d65b16235c07ef795437688945bb90c44eb4553c2afdf0ff34cbd82792afc912956a2d0cb3af71b53351923b071f9b19d850ac79c4f3c3bc15d3ef655f51a245144502f1d4ab43b985c3cc6f41bbb31f0e47616ea558472bf8733a7e643ed3aef14a7e66e0a2e7822077c7e97ffe9ec7f3a5f466a381b69b2c0fc747c065591d0c98948746b7aae0534e2638178c6de003dc4e8bf1d9c89feb4de89ed22e617d415d623b082ce4d766efc135e3fe6fb5c00231c971d5d5debb97e4f190dedef3623dca31426abf0a59907b333b59e5dcb9017c3d358ec2abb9b47f1a97ea6ebfcf0d3d5d748163e7e94cf9f79f2b72bf9bb9d8e8383e83e5a9ad765885f95561653546fa43e3569f2982a5bc17c251f7bfac43bfddabd2b4c33c4dca9458e405e64bb015990f39e4ef06db7445bb96d7141f992a0dab324e55fd51b58f6124a70b7119b7c9e0bea7cb6ea2b0c397122150dfae60e6ca5fff59a749b026af69ef1e461dd7fa923cd83d08fb59a6483a0434e686035de69f8823f4900f569b8cf04087790e279c8b9043854cc710f5aabf3a5da5a4effa69e41879036d199f7f54154cbcfc1c75e0575b06011dc7e964768d2db24d26a98dce0e5b0f9517c84c697c783ac3c391b502d150587f1041eb59d14356b5f7d8dd91503cc2b02da552632affd71ecc0ac0ba42b04c401012121e1f7b4ae447b8e1a5a6f378ce9a126147eb6235d3bf0f16cdc7abf1ca411b5f2d2d77b613c2a3e9b8df24006258204c9f6b9ffc1b43b1813775bfc303acaa1299cef61f9dab56c45fa78b82ae9f08a39436be9b210c89795a345e8f1d9cd6a0525198cee0d2092d1882b2ef735d0b47f88c77030a78c633a426c2309f7bb773a8a3637248c5fb8171a415209df97f5adf6e61e339a2cfabd2e9b63f972ef1b55540ecf14df1eb58917432faac28c33abef44d5f7a5023a3ffa7e4d84528ccae7dab86bb62445391e8ca9574754c9b9855c10b84a2e00e3bae45d6447f83b680400f70deee558a2ce11298a828e4795ef7e275daad7d92b930ef8674ea4c9b85564f797bd8e894aaac083b4f1e6e818f637b81a653112c80588568295ccd09c8214a1d3bb7b994edc255acad92a9200ec16ae7b9087e81be43594a574bcc3e0cf5a0e7dd21aa065d4aebf4ca5afe0b59e196fc53941f1f3ebdaca18321da01b84f5e1fa6c35f907f1307baa70516e2381587988312c4289846ab387ef745aef2f794c036d0a65b8b06d0648cc4e86fcd59f453890b580fd060787f89765990467eeef79be0e4e51e01d03b7bbf085398c0d66a94cb3eb093140016e3be434ae49b9ea2be3634a0230da6f194fef492bbbcc3c96ea5f4813bdee1c5ef2abd769fdd4c570ee2898f865fa2d5e5ab1b00a6c0c7888f067ad12a70666f6fb91e9f389945881aba97e776d1a9e2f38e79bbffaa92fc65985ed8ebf5b209491707c3081c912ddedcfcaefa9ea394fd41250963449974d10f496ea7cf22ae2bbdd48489e014b1ada0d14c131e702c0a84e11ea127f587f6993c6ac0a00b2834ea7d0019795ce1e0ab5d00b4e5a115701d343b49a3b193e355d2665e36cf0984f820761f559d4dac45b6ade1777aabaad727823e6e9790eb7a82378300c69378397f0af98c5013e134621c6f87ec0b2e288f0d248d3d8a18987a5e4f42505f590885a8b5fa59954b76c45bd915d6ff9a30c98b33710291ad270c784449dfd78110a6684b5f20460234a17602dff41263d8aa18560e3f2f90b1b235626015d"}], 0xb08}, 0x0) io_uring_enter(r0, 0x301, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f00000001c0)={r3, r4+60000000}, 0x0) 22:12:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x44}) 22:12:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:iptables_exec_t:s0\x00', 0x25, 0x0) 22:12:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setresuid(0xee01, 0xee00, 0xee01) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 22:12:45 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$sg(&(0x7f0000000100), 0x9, 0x10000) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x100) r4 = socket$inet(0x2, 0x3, 0x1) r5 = dup(r4) sendmmsg$unix(r5, &(0x7f00000015c0)=[{{&(0x7f0000001280)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000014c0)=[@rights={{0x10}}, @cred={{0x1c, 0x2, 0x2, {0x0, 0xee01}}}], 0x30}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000780)) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x1, 0x21, 0xb7, 0x0, 0x0, 0x4, 0x0, 0x3e0000, 0x8}, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000003190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06008603010000004500003825000008190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 97.584046][ T22] audit: type=1400 audit(1635631965.614:47859): avc: denied { lock } for pid=6374 comm="syz-executor.4" path="socket:[20105]" dev="sockfs" ino=20105 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 97.616705][ T6383] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.642403][ T6386] SELinux: Context system_u:object_r:iptables_exec_t:s0 is not valid (left unmapped). [ 97.643569][ T22] audit: type=1400 audit(1635631965.674:47860): avc: denied { mac_admin } for pid=6385 comm="syz-executor.3" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.661310][ C0] scsi_io_completion_action: 6 callbacks suppressed [ 97.661333][ C0] sd 0:0:1:0: tag#7854 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 97.674647][ T22] audit: type=1400 audit(1635631965.694:47861): avc: denied { relabelto } for pid=6385 comm="syz-executor.3" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:iptables_exec_t:s0" [ 97.680412][ C0] sd 0:0:1:0: tag#7854 CDB: opcode=0xe5 (vendor) [ 97.690171][ T22] audit: type=1400 audit(1635631965.694:47862): avc: denied { associate } for pid=6385 comm="syz-executor.3" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:iptables_exec_t:s0" [ 97.716833][ C0] sd 0:0:1:0: tag#7854 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 97.747717][ T22] audit: type=1400 audit(1635631965.754:47863): avc: denied { mounton } for pid=6385 comm="syz-executor.3" path="/root/syzkaller-testdir346764859/syzkaller.sLUYda/181/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:iptables_exec_t:s0" 22:12:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x44}) [ 97.750767][ C0] sd 0:0:1:0: tag#7854 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 97.760725][ T6393] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 97.791266][ C0] sd 0:0:1:0: tag#7854 CDB[20]: ba [ 97.802986][ T6393] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 97.834445][ T6395] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.835189][ T6393] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 97.859719][ C0] sd 0:0:1:0: tag#7856 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 97.869561][ C0] sd 0:0:1:0: tag#7856 CDB: opcode=0xe5 (vendor) [ 97.875894][ C0] sd 0:0:1:0: tag#7856 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 97.884908][ C0] sd 0:0:1:0: tag#7856 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 97.893912][ C0] sd 0:0:1:0: tag#7856 CDB[20]: ba [ 97.899610][ T6393] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 97.908115][ T6396] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 22:12:46 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', r0, 0x7b, 0x2, 0x20, 0x80000001, 0x13, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x14, 0x4}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept$unix(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 22:12:46 executing program 1: r0 = syz_io_uring_setup(0x15e6, &(0x7f0000000140), &(0x7f0000002000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x88, 0x0, 0x0, "eb775dfa76761ed0c0d7453bc6122d36b062b27d0386f58626ec2f0d71ad780225d97f2f177a753c465e887da40b5e9498e0b0553bca6dd5de53c6f195c142101eedb8c536769d494952535870fc9e9600cbacdfd3c971271fe8667dbd3c59144681600b9a28642e0eae7d858f9c901878"}, {0xc0, 0x0, 0x0, "ace24a2ac2b9bc4e27770b4b337146058779691614bc546f3dac82d0f8d0c36d6aa66b3007661358c47703ad6fbdea643afd16741c575d6939244110372804c26ae364677fbe24cba2a4acb629744a90638c3c76e298a044ee3ccb8f1ae6cb074c65f7a8bba22a9f8dc288f20ab3e0b22a8bced6bb9c23ae7686940cc7644e667631ca8424a7e5b0821055fdf37eec97da0bfe4e601637fa1471cc766549c712569ebc0a856643774d"}, {0x70, 0x0, 0x0, "5db3e19c4486ba5572dfdd7df4d0efa16505dd866e0ad1b989388ed72040e35120c5f626511b613064a8f07cb1de05521ed0a1fb7f6b30a74d3246fc82138affd459624432e55046fde6d08330d7b5fe29f7ee2442619bac29"}, {0x950, 0x0, 0x0, "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"}], 0xb08}, 0x0) io_uring_enter(r0, 0x301, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f00000001c0)={r3, r4+60000000}, 0x0) 22:12:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7ff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x2ea2, &(0x7f0000000040)=0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 22:12:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setresuid(0xee01, 0xee00, 0xee01) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 22:12:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x44}) 22:12:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setresuid(0xee01, 0xee00, 0xee01) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 22:12:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setresuid(0xee01, 0xee00, 0xee01) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 22:12:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setresuid(0xee01, 0xee00, 0xee01) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 22:12:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setresuid(0xee01, 0xee00, 0xee01) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 22:12:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x44}) [ 98.421635][ T6406] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:12:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setresuid(0xee01, 0xee00, 0xee01) keyctl$search(0xb, r0, 0x0, 0x0, 0x0) 22:12:46 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', r0, 0x7b, 0x2, 0x20, 0x80000001, 0x13, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x14, 0x4}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept$unix(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 98.504534][ T6420] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:12:47 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', r0, 0x7b, 0x2, 0x20, 0x80000001, 0x13, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x14, 0x4}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept$unix(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 22:12:47 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', r0, 0x7b, 0x2, 0x20, 0x80000001, 0x13, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x14, 0x4}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept$unix(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 22:12:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x3, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r0}, &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'crc32c\x00'}}, 0x0, 0x0) 22:12:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000000)="9d", 0x1}], 0x1, 0x0) close(r3) 22:12:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7ff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x2ea2, &(0x7f0000000040)=0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 22:12:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x3, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r0}, &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'crc32c\x00'}}, 0x0, 0x0) 22:12:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x3, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r0}, &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'crc32c\x00'}}, 0x0, 0x0) 22:12:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x3, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r0}, &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'crc32c\x00'}}, 0x0, 0x0) 22:12:47 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', r0, 0x7b, 0x2, 0x20, 0x80000001, 0x13, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x14, 0x4}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept$unix(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 22:12:47 executing program 5: lgetxattr(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)=""/89, 0x59) 22:12:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7ff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x2ea2, &(0x7f0000000040)=0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 22:12:47 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x6989ac21613a9e8f, 0x0, "801839c53bc140236b3703b3be324622"}, 0x15, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb, 0xd89}) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=@random={'system.', ']]-\x00'}, &(0x7f00000004c0)='#\\#\'*\x0f.:\x00', 0x9, 0x0) write$P9_RSTATu(r1, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdirat(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='afs\x00', 0x8020, &(0x7f0000000300)=':{,\\*!\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x244080, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) [ 99.417301][ T6453] loop5: detected capacity change from 0 to 16383 [ 99.424515][ T6453] FAT-fs (loop5): bogus number of reserved sectors [ 99.431125][ T6453] FAT-fs (loop5): Can't find a valid FAT filesystem [ 99.457984][ T6453] loop5: detected capacity change from 0 to 16 [ 99.492481][ T6453] attempt to access beyond end of device [ 99.492481][ T6453] loop5: rw=2049, want=17, limit=16 [ 99.519130][ T6456] attempt to access beyond end of device [ 99.519130][ T6456] loop5: rw=2049, want=17, limit=16 22:12:48 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', r0, 0x7b, 0x2, 0x20, 0x80000001, 0x13, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x14, 0x4}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept$unix(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 22:12:48 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000000)="9d", 0x1}], 0x1, 0x0) close(r3) 22:12:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7ff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x2ea2, &(0x7f0000000040)=0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 22:12:48 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x6989ac21613a9e8f, 0x0, "801839c53bc140236b3703b3be324622"}, 0x15, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb, 0xd89}) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=@random={'system.', ']]-\x00'}, &(0x7f00000004c0)='#\\#\'*\x0f.:\x00', 0x9, 0x0) write$P9_RSTATu(r1, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdirat(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='afs\x00', 0x8020, &(0x7f0000000300)=':{,\\*!\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x244080, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 22:12:48 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', r0, 0x7b, 0x2, 0x20, 0x80000001, 0x13, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x14, 0x4}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept$unix(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 22:12:48 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', r0, 0x7b, 0x2, 0x20, 0x80000001, 0x13, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x14, 0x4}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept$unix(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 100.158779][ T6462] loop5: detected capacity change from 0 to 16383 [ 100.179569][ T6462] FAT-fs (loop5): bogus number of reserved sectors [ 100.186112][ T6462] FAT-fs (loop5): Can't find a valid FAT filesystem 22:12:48 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x6989ac21613a9e8f, 0x0, "801839c53bc140236b3703b3be324622"}, 0x15, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb, 0xd89}) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=@random={'system.', ']]-\x00'}, &(0x7f00000004c0)='#\\#\'*\x0f.:\x00', 0x9, 0x0) write$P9_RSTATu(r1, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdirat(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='afs\x00', 0x8020, &(0x7f0000000300)=':{,\\*!\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x244080, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 22:12:48 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000000)="9d", 0x1}], 0x1, 0x0) close(r3) [ 100.235954][ T6462] loop5: detected capacity change from 0 to 16 [ 100.268743][ T6474] loop3: detected capacity change from 0 to 16383 [ 100.276951][ T6474] FAT-fs (loop3): bogus number of reserved sectors 22:12:48 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000000)="9d", 0x1}], 0x1, 0x0) close(r3) [ 100.283461][ T6474] FAT-fs (loop3): Can't find a valid FAT filesystem [ 100.300868][ T6462] attempt to access beyond end of device [ 100.300868][ T6462] loop5: rw=2049, want=17, limit=16 [ 100.320045][ T6474] loop3: detected capacity change from 0 to 16 22:12:48 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x6989ac21613a9e8f, 0x0, "801839c53bc140236b3703b3be324622"}, 0x15, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb, 0xd89}) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=@random={'system.', ']]-\x00'}, &(0x7f00000004c0)='#\\#\'*\x0f.:\x00', 0x9, 0x0) write$P9_RSTATu(r1, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdirat(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='afs\x00', 0x8020, &(0x7f0000000300)=':{,\\*!\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x244080, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 22:12:48 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x6989ac21613a9e8f, 0x0, "801839c53bc140236b3703b3be324622"}, 0x15, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb, 0xd89}) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=@random={'system.', ']]-\x00'}, &(0x7f00000004c0)='#\\#\'*\x0f.:\x00', 0x9, 0x0) write$P9_RSTATu(r1, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdirat(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='afs\x00', 0x8020, &(0x7f0000000300)=':{,\\*!\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x244080, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 22:12:48 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x6989ac21613a9e8f, 0x0, "801839c53bc140236b3703b3be324622"}, 0x15, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb, 0xd89}) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=@random={'system.', ']]-\x00'}, &(0x7f00000004c0)='#\\#\'*\x0f.:\x00', 0x9, 0x0) write$P9_RSTATu(r1, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdirat(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='afs\x00', 0x8020, &(0x7f0000000300)=':{,\\*!\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x244080, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) [ 100.363940][ T6474] attempt to access beyond end of device [ 100.363940][ T6474] loop3: rw=2049, want=17, limit=16 [ 100.421323][ T6485] loop0: detected capacity change from 0 to 16383 [ 100.435552][ T6485] FAT-fs (loop0): bogus number of reserved sectors [ 100.441842][ T6487] loop5: detected capacity change from 0 to 16383 [ 100.442080][ T6485] FAT-fs (loop0): Can't find a valid FAT filesystem [ 100.461675][ T6489] loop3: detected capacity change from 0 to 16383 [ 100.469438][ T6489] FAT-fs (loop3): bogus number of reserved sectors [ 100.473361][ T6487] FAT-fs (loop5): bogus number of reserved sectors [ 100.476517][ T6489] FAT-fs (loop3): Can't find a valid FAT filesystem [ 100.483007][ T6487] FAT-fs (loop5): Can't find a valid FAT filesystem [ 100.525154][ T6489] loop3: detected capacity change from 0 to 16 [ 100.530446][ T6485] loop0: detected capacity change from 0 to 16 [ 100.555298][ T6487] loop5: detected capacity change from 0 to 16 [ 100.583154][ T6489] attempt to access beyond end of device [ 100.583154][ T6489] loop3: rw=2049, want=17, limit=16 [ 100.588864][ T6485] attempt to access beyond end of device [ 100.588864][ T6485] loop0: rw=2049, want=17, limit=16 [ 100.606570][ T6487] attempt to access beyond end of device [ 100.606570][ T6487] loop5: rw=2049, want=17, limit=16 22:12:49 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', r0, 0x7b, 0x2, 0x20, 0x80000001, 0x13, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x20, 0x14, 0x4}}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept$unix(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 22:12:49 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x6989ac21613a9e8f, 0x0, "801839c53bc140236b3703b3be324622"}, 0x15, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb, 0xd89}) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=@random={'system.', ']]-\x00'}, &(0x7f00000004c0)='#\\#\'*\x0f.:\x00', 0x9, 0x0) write$P9_RSTATu(r1, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdirat(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='afs\x00', 0x8020, &(0x7f0000000300)=':{,\\*!\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x244080, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 22:12:49 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x6989ac21613a9e8f, 0x0, "801839c53bc140236b3703b3be324622"}, 0x15, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb, 0xd89}) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=@random={'system.', ']]-\x00'}, &(0x7f00000004c0)='#\\#\'*\x0f.:\x00', 0x9, 0x0) write$P9_RSTATu(r1, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdirat(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='afs\x00', 0x8020, &(0x7f0000000300)=':{,\\*!\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x244080, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 22:12:49 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x6989ac21613a9e8f, 0x0, "801839c53bc140236b3703b3be324622"}, 0x15, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb, 0xd89}) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=@random={'system.', ']]-\x00'}, &(0x7f00000004c0)='#\\#\'*\x0f.:\x00', 0x9, 0x0) write$P9_RSTATu(r1, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdirat(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='afs\x00', 0x8020, &(0x7f0000000300)=':{,\\*!\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x244080, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 22:12:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x1c}, {0x84}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) [ 101.021575][ T6497] loop3: detected capacity change from 0 to 16383 [ 101.024498][ T6499] loop5: detected capacity change from 0 to 16383 [ 101.034954][ T6500] loop0: detected capacity change from 0 to 16383 [ 101.041148][ T6497] FAT-fs (loop3): bogus number of reserved sectors [ 101.047961][ T6497] FAT-fs (loop3): Can't find a valid FAT filesystem [ 101.057342][ T6499] FAT-fs (loop5): bogus number of reserved sectors [ 101.063914][ T6499] FAT-fs (loop5): Can't find a valid FAT filesystem 22:12:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x1c}, {0x84}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 22:12:49 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00ea298802d8f6c1f3b18d6d352507f7018b31a53bad035b3cf9d4e9f914a3a0288f1ec353dc67ac0157cda0b0", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:12:49 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00ea298802d8f6c1f3b18d6d352507f7018b31a53bad035b3cf9d4e9f914a3a0288f1ec353dc67ac0157cda0b0", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 101.075506][ T6500] FAT-fs (loop0): bogus number of reserved sectors [ 101.082030][ T6500] FAT-fs (loop0): Can't find a valid FAT filesystem [ 101.105419][ T6497] loop3: detected capacity change from 0 to 16 22:12:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x1c}, {0x84}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 22:12:49 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00ea298802d8f6c1f3b18d6d352507f7018b31a53bad035b3cf9d4e9f914a3a0288f1ec353dc67ac0157cda0b0", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 101.135591][ T6514] loop0: detected capacity change from 0 to 16 [ 101.175146][ T6497] attempt to access beyond end of device [ 101.175146][ T6497] loop3: rw=2049, want=17, limit=16 22:12:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x1c}, {0x84}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 22:12:49 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00ea298802d8f6c1f3b18d6d352507f7018b31a53bad035b3cf9d4e9f914a3a0288f1ec353dc67ac0157cda0b0", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 101.208498][ T6500] attempt to access beyond end of device [ 101.208498][ T6500] loop0: rw=2049, want=17, limit=16 22:12:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="04102e578defd2a39d3566"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x0, 0xd8, 0x3f, 0x5825eb06}, {0x5, 0x7, 0x4, 0x80}, {0x1, 0x7f, 0x7f, 0x1ff}]}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x30, &(0x7f0000000240)={0x0, 0x1}) 22:12:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3ff) 22:12:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000000000000000000080005000d000000", 0x24) 22:12:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f0000013b00)=ANY=[]) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xee01, 0x0) 22:12:49 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x6989ac21613a9e8f, 0x0, "801839c53bc140236b3703b3be324622"}, 0x15, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdcb, 0xd89}) lsetxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=@random={'system.', ']]-\x00'}, &(0x7f00000004c0)='#\\#\'*\x0f.:\x00', 0x9, 0x0) write$P9_RSTATu(r1, &(0x7f0000000940)=ANY=[], 0x5b) write$P9_RLOCK(r1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mkdirat(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='afs\x00', 0x8020, &(0x7f0000000300)=':{,\\*!\x00') openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x244080, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 22:12:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a311abd", 0x33fe0}], 0x1}}], 0x1, 0x0) 22:12:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) unshare(0x20400) utimensat(r0, 0x0, 0x0, 0x0) [ 101.924581][ T6537] loop4: detected capacity change from 0 to 1024 [ 101.930118][ T6538] loop0: detected capacity change from 0 to 16383 [ 101.937653][ T6540] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 101.956143][ T6538] FAT-fs (loop0): bogus number of reserved sectors [ 101.962813][ T6538] FAT-fs (loop0): Can't find a valid FAT filesystem 22:12:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000000000000000000080005000d000000", 0x24) [ 101.979596][ T6537] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 101.994045][ T22] audit: type=1400 audit(1635631970.024:47864): avc: denied { setattr } for pid=6535 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 22:12:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000000000000000000080005000d000000", 0x24) 22:12:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) unshare(0x20400) utimensat(r0, 0x0, 0x0, 0x0) 22:12:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f0000013b00)=ANY=[]) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xee01, 0x0) [ 102.022682][ T22] audit: type=1400 audit(1635631970.054:47865): avc: denied { write } for pid=6548 comm="syz-executor.5" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:iptables_exec_t:s0" [ 102.025109][ T6553] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 102.068022][ T6556] loop0: detected capacity change from 0 to 16 22:12:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f0000013b00)=ANY=[]) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xee01, 0x0) 22:12:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) unshare(0x20400) utimensat(r0, 0x0, 0x0, 0x0) 22:12:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000000000000000000080005000d000000", 0x24) [ 102.110514][ T6558] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 102.121783][ T6562] loop3: detected capacity change from 0 to 1024 [ 102.142069][ T6565] loop4: detected capacity change from 0 to 1024 [ 102.149352][ T6562] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 102.164080][ T6569] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 102.197014][ T6538] attempt to access beyond end of device [ 102.197014][ T6538] loop0: rw=2049, want=17, limit=16 22:12:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0