Warning: Permanently added '10.128.0.196' (ECDSA) to the list of known hosts. 2021/05/26 10:14:08 fuzzer started 2021/05/26 10:14:08 dialing manager at 10.128.0.163:33501 2021/05/26 10:14:08 syscalls: 1997 2021/05/26 10:14:08 code coverage: enabled 2021/05/26 10:14:08 comparison tracing: enabled 2021/05/26 10:14:08 extra coverage: enabled 2021/05/26 10:14:08 setuid sandbox: enabled 2021/05/26 10:14:08 namespace sandbox: enabled 2021/05/26 10:14:08 Android sandbox: enabled 2021/05/26 10:14:08 fault injection: enabled 2021/05/26 10:14:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/26 10:14:08 net packet injection: /dev/net/tun does not exist 2021/05/26 10:14:08 net device setup: enabled 2021/05/26 10:14:08 concurrency sanitizer: enabled 2021/05/26 10:14:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/26 10:14:08 USB emulation: /dev/raw-gadget does not exist 2021/05/26 10:14:08 hci packet injection: /dev/vhci does not exist 2021/05/26 10:14:08 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/26 10:14:08 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/26 10:14:09 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' '__xa_clear_mark' 'blk_mq_rq_ctx_init' 'ext4_writepages' 'blk_mq_sched_dispatch_requests' 'generic_write_end' 'xas_clear_mark' 'step_into' '_find_next_bit' '__xa_set_mark' 'blk_mq_dispatch_rq_list' 'dd_has_work' 'n_tty_receive_buf_common' 'do_signal_stop' 'do_select' 'do_sys_poll' 2021/05/26 10:14:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/26 10:14:09 fetching corpus: 49, signal 16816/20303 (executing program) 2021/05/26 10:14:09 fetching corpus: 98, signal 26416/31276 (executing program) 2021/05/26 10:14:09 fetching corpus: 148, signal 32696/38867 (executing program) 2021/05/26 10:14:09 fetching corpus: 198, signal 38496/45839 (executing program) 2021/05/26 10:14:09 fetching corpus: 248, signal 43170/51591 (executing program) 2021/05/26 10:14:09 fetching corpus: 298, signal 49842/58979 (executing program) 2021/05/26 10:14:09 fetching corpus: 348, signal 54980/64840 (executing program) 2021/05/26 10:14:09 fetching corpus: 398, signal 56938/67766 (executing program) 2021/05/26 10:14:09 fetching corpus: 448, signal 59057/70777 (executing program) 2021/05/26 10:14:09 fetching corpus: 498, signal 61426/73993 (executing program) 2021/05/26 10:14:09 fetching corpus: 547, signal 63436/76800 (executing program) 2021/05/26 10:14:09 fetching corpus: 597, signal 66229/80226 (executing program) 2021/05/26 10:14:09 fetching corpus: 647, signal 67855/82638 (executing program) 2021/05/26 10:14:09 fetching corpus: 697, signal 70313/85651 (executing program) 2021/05/26 10:14:09 fetching corpus: 747, signal 72775/88607 (executing program) 2021/05/26 10:14:09 fetching corpus: 797, signal 74705/91067 (executing program) 2021/05/26 10:14:10 fetching corpus: 847, signal 76371/93311 (executing program) 2021/05/26 10:14:10 fetching corpus: 897, signal 77754/95280 (executing program) 2021/05/26 10:14:10 fetching corpus: 947, signal 79107/97210 (executing program) 2021/05/26 10:14:10 fetching corpus: 995, signal 80567/99101 (executing program) 2021/05/26 10:14:10 fetching corpus: 1045, signal 82257/101192 (executing program) 2021/05/26 10:14:10 fetching corpus: 1095, signal 83433/102828 (executing program) 2021/05/26 10:14:10 fetching corpus: 1145, signal 84521/104404 (executing program) 2021/05/26 10:14:10 fetching corpus: 1194, signal 86028/106222 (executing program) 2021/05/26 10:14:10 fetching corpus: 1244, signal 87844/108189 (executing program) 2021/05/26 10:14:10 fetching corpus: 1294, signal 88942/109628 (executing program) 2021/05/26 10:14:10 fetching corpus: 1344, signal 90515/111359 (executing program) 2021/05/26 10:14:10 fetching corpus: 1394, signal 92023/113042 (executing program) 2021/05/26 10:14:10 fetching corpus: 1444, signal 93138/114467 (executing program) 2021/05/26 10:14:10 fetching corpus: 1494, signal 94612/116024 (executing program) 2021/05/26 10:14:10 fetching corpus: 1544, signal 96494/117735 (executing program) 2021/05/26 10:14:10 fetching corpus: 1594, signal 97759/119102 (executing program) 2021/05/26 10:14:10 fetching corpus: 1644, signal 99339/120581 (executing program) 2021/05/26 10:14:10 fetching corpus: 1694, signal 100220/121650 (executing program) 2021/05/26 10:14:10 fetching corpus: 1743, signal 101222/122745 (executing program) 2021/05/26 10:14:10 fetching corpus: 1793, signal 102210/123841 (executing program) 2021/05/26 10:14:10 fetching corpus: 1843, signal 103177/124921 (executing program) 2021/05/26 10:14:10 fetching corpus: 1893, signal 104120/125905 (executing program) 2021/05/26 10:14:10 fetching corpus: 1943, signal 104854/126772 (executing program) 2021/05/26 10:14:10 fetching corpus: 1993, signal 106462/127998 (executing program) 2021/05/26 10:14:10 fetching corpus: 2043, signal 107456/128979 (executing program) 2021/05/26 10:14:10 fetching corpus: 2093, signal 108236/129783 (executing program) 2021/05/26 10:14:11 fetching corpus: 2143, signal 109143/130623 (executing program) 2021/05/26 10:14:11 fetching corpus: 2193, signal 109838/131409 (executing program) 2021/05/26 10:14:11 fetching corpus: 2242, signal 110482/132158 (executing program) 2021/05/26 10:14:11 fetching corpus: 2292, signal 110944/132796 (executing program) 2021/05/26 10:14:11 fetching corpus: 2342, signal 111787/133532 (executing program) 2021/05/26 10:14:11 fetching corpus: 2391, signal 112918/134344 (executing program) 2021/05/26 10:14:11 fetching corpus: 2441, signal 114351/135249 (executing program) 2021/05/26 10:14:11 fetching corpus: 2491, signal 115059/135861 (executing program) 2021/05/26 10:14:11 fetching corpus: 2541, signal 115920/136504 (executing program) 2021/05/26 10:14:11 fetching corpus: 2590, signal 117365/137290 (executing program) 2021/05/26 10:14:11 fetching corpus: 2640, signal 118479/137946 (executing program) 2021/05/26 10:14:11 fetching corpus: 2690, signal 119493/138555 (executing program) 2021/05/26 10:14:11 fetching corpus: 2740, signal 120307/139069 (executing program) 2021/05/26 10:14:11 fetching corpus: 2790, signal 120974/139564 (executing program) 2021/05/26 10:14:11 fetching corpus: 2840, signal 121781/140073 (executing program) 2021/05/26 10:14:11 fetching corpus: 2890, signal 122432/140527 (executing program) 2021/05/26 10:14:11 fetching corpus: 2940, signal 123128/140942 (executing program) 2021/05/26 10:14:11 fetching corpus: 2990, signal 123961/141383 (executing program) 2021/05/26 10:14:11 fetching corpus: 3040, signal 124657/141793 (executing program) 2021/05/26 10:14:11 fetching corpus: 3090, signal 125148/142148 (executing program) 2021/05/26 10:14:11 fetching corpus: 3140, signal 125916/142540 (executing program) 2021/05/26 10:14:11 fetching corpus: 3189, signal 127211/142966 (executing program) 2021/05/26 10:14:11 fetching corpus: 3239, signal 127967/143262 (executing program) 2021/05/26 10:14:11 fetching corpus: 3288, signal 128530/143549 (executing program) 2021/05/26 10:14:11 fetching corpus: 3337, signal 129717/143864 (executing program) 2021/05/26 10:14:11 fetching corpus: 3387, signal 130446/144085 (executing program) 2021/05/26 10:14:11 fetching corpus: 3437, signal 130986/144309 (executing program) 2021/05/26 10:14:11 fetching corpus: 3487, signal 132116/144507 (executing program) 2021/05/26 10:14:12 fetching corpus: 3537, signal 132665/144679 (executing program) 2021/05/26 10:14:12 fetching corpus: 3587, signal 133024/144761 (executing program) 2021/05/26 10:14:12 fetching corpus: 3636, signal 133533/144792 (executing program) 2021/05/26 10:14:12 fetching corpus: 3686, signal 135253/144795 (executing program) 2021/05/26 10:14:12 fetching corpus: 3735, signal 135705/144795 (executing program) 2021/05/26 10:14:12 fetching corpus: 3785, signal 136082/144832 (executing program) 2021/05/26 10:14:12 fetching corpus: 3835, signal 136650/144832 (executing program) 2021/05/26 10:14:12 fetching corpus: 3885, signal 137250/144832 (executing program) 2021/05/26 10:14:12 fetching corpus: 3935, signal 137761/144835 (executing program) 2021/05/26 10:14:12 fetching corpus: 3985, signal 139424/144835 (executing program) 2021/05/26 10:14:12 fetching corpus: 4035, signal 139815/144837 (executing program) 2021/05/26 10:14:12 fetching corpus: 4085, signal 140389/144848 (executing program) 2021/05/26 10:14:12 fetching corpus: 4135, signal 141355/144853 (executing program) 2021/05/26 10:14:12 fetching corpus: 4185, signal 141892/144853 (executing program) 2021/05/26 10:14:12 fetching corpus: 4234, signal 142633/144853 (executing program) 2021/05/26 10:14:12 fetching corpus: 4284, signal 143237/144853 (executing program) 2021/05/26 10:14:12 fetching corpus: 4334, signal 143755/144853 (executing program) 2021/05/26 10:14:12 fetching corpus: 4347, signal 143842/144853 (executing program) 2021/05/26 10:14:12 fetching corpus: 4347, signal 143842/144853 (executing program) 2021/05/26 10:14:13 starting 6 fuzzer processes 10:14:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCGETA(r0, 0x541b, &(0x7f00000000c0)) 10:14:13 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 10:14:13 executing program 5: unshare(0x8000000) semop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1) semget$private(0x0, 0x4000, 0x0) unshare(0x8040000) 10:14:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 10:14:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x31, 0x0, 0x31, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 10:14:13 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = eventfd2(0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x640002, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) [ 23.598460][ T25] audit: type=1400 audit(1622024053.870:8): avc: denied { execmem } for pid=1751 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 23.701505][ T1757] cgroup: Unknown subsys name 'perf_event' [ 23.712081][ T1758] cgroup: Unknown subsys name 'perf_event' [ 23.722165][ T1757] cgroup: Unknown subsys name 'net_cls' [ 23.737575][ T1758] cgroup: Unknown subsys name 'net_cls' [ 23.737967][ T1759] cgroup: Unknown subsys name 'perf_event' [ 23.745178][ T1760] cgroup: Unknown subsys name 'perf_event' [ 23.758016][ T1760] cgroup: Unknown subsys name 'net_cls' [ 23.760289][ T1763] cgroup: Unknown subsys name 'perf_event' [ 23.763797][ T1762] cgroup: Unknown subsys name 'perf_event' [ 23.769805][ T1759] cgroup: Unknown subsys name 'net_cls' [ 23.778062][ T1762] cgroup: Unknown subsys name 'net_cls' [ 23.782560][ T1763] cgroup: Unknown subsys name 'net_cls' 10:14:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCGETA(r0, 0x541b, &(0x7f00000000c0)) 10:14:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x31, 0x0, 0x31, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 10:14:18 executing program 5: unshare(0x8000000) semop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1) semget$private(0x0, 0x4000, 0x0) unshare(0x8040000) 10:14:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x31, 0x0, 0x31, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 10:14:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCGETA(r0, 0x541b, &(0x7f00000000c0)) 10:14:18 executing program 5: unshare(0x8000000) semop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1) semget$private(0x0, 0x4000, 0x0) unshare(0x8040000) 10:14:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0xe, 0x9b, 0x8, 0x7, 0x31, 0x0, 0x31, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 10:14:18 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 10:14:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCGETA(r0, 0x541b, &(0x7f00000000c0)) 10:14:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 10:14:18 executing program 5: unshare(0x8000000) semop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1) semget$private(0x0, 0x4000, 0x0) unshare(0x8040000) 10:14:18 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = eventfd2(0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x640002, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 10:14:18 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 10:14:18 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 10:14:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100), 0x4) 10:14:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 10:14:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:14:18 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = eventfd2(0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x640002, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 10:14:18 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 10:14:18 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 10:14:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100), 0x4) 10:14:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 10:14:18 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = eventfd2(0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x640002, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 10:14:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:14:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:14:18 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 10:14:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100), 0x4) 10:14:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:14:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:14:18 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="22001601000000000116", 0xa, 0x8b010}], 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) 10:14:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:14:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100), 0x4) 10:14:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:14:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x200000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f0000000140)='btrfs\x00', 0x0) 10:14:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:14:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:14:18 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="22001601000000000116", 0xa, 0x8b010}], 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) 10:14:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x200000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f0000000140)='btrfs\x00', 0x0) [ 28.187675][ T4585] loop4: detected capacity change from 0 to 2224 10:14:18 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="22001601000000000116", 0xa, 0x8b010}], 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) 10:14:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000780)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020202b202020201000ace670324132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0/file0\x00', 0xa40, 0x0) 10:14:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:14:18 executing program 1: unshare(0x6c060000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x0, r2}) 10:14:18 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="22001601000000000116", 0xa, 0x8b010}], 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) 10:14:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x200000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f0000000140)='btrfs\x00', 0x0) [ 28.274899][ T4612] loop0: detected capacity change from 0 to 2224 10:14:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:14:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x200000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f0000000140)='btrfs\x00', 0x0) 10:14:18 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="22001601000000000116", 0xa, 0x8b010}], 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) [ 28.322702][ T4629] loop5: detected capacity change from 0 to 16 [ 28.329752][ T4621] loop4: detected capacity change from 0 to 2224 [ 28.337678][ T4629] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 28.346184][ T4629] FAT-fs (loop5): Filesystem has been set read-only 10:14:18 executing program 2: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:18 executing program 3: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 10:14:18 executing program 1: unshare(0x6c060000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x0, r2}) 10:14:18 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="22001601000000000116", 0xa, 0x8b010}], 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) 10:14:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000780)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020202b202020201000ace670324132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0/file0\x00', 0xa40, 0x0) [ 28.375850][ T4635] loop0: detected capacity change from 0 to 2224 10:14:18 executing program 3: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 10:14:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000780)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020202b202020201000ace670324132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0/file0\x00', 0xa40, 0x0) 10:14:18 executing program 1: unshare(0x6c060000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x0, r2}) [ 28.482435][ T4675] loop4: detected capacity change from 0 to 2224 [ 28.490764][ T4690] loop5: detected capacity change from 0 to 16 [ 28.507010][ T4690] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 28.515649][ T4690] FAT-fs (loop5): Filesystem has been set read-only 10:14:18 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f00000004c0)="22001601000000000116", 0xa, 0x8b010}], 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) 10:14:18 executing program 0: unshare(0x6c060000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x0, r2}) [ 28.529724][ T4682] loop0: detected capacity change from 0 to 2224 10:14:18 executing program 3: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 10:14:18 executing program 0: unshare(0x6c060000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x0, r2}) [ 28.597261][ T4703] loop4: detected capacity change from 0 to 2224 [ 28.638214][ T4719] loop5: detected capacity change from 0 to 16 [ 28.654717][ T4719] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 28.663328][ T4719] FAT-fs (loop5): Filesystem has been set read-only 10:14:19 executing program 2: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:19 executing program 3: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 10:14:19 executing program 1: unshare(0x6c060000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x0, r2}) 10:14:19 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000440)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000000)) 10:14:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000780)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020202b202020201000ace670324132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0/file0\x00', 0xa40, 0x0) 10:14:19 executing program 0: unshare(0x6c060000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x0, r2}) [ 29.246079][ C1] hrtimer: interrupt took 16993 ns 10:14:19 executing program 5: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:19 executing program 3: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) [ 29.285165][ T4761] loop5: detected capacity change from 0 to 16 [ 29.294429][ T4761] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 29.303079][ T4761] FAT-fs (loop5): Filesystem has been set read-only 10:14:19 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000440)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000000)) 10:14:19 executing program 0: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:19 executing program 1: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:19 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000440)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000000)) 10:14:20 executing program 2: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:20 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000440)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000000)) 10:14:20 executing program 4: add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000003c0)={0x0, "8af435ed17abd69f4e05cb62a7d6842c758e6a7489cf5ac326fe6df447bfc647c927e2f9c4fee2cb0ff7afc8c55011e51bcae088945ec77c440cd700eaa3b60b"}, 0x48, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="d96ccd8088e5ad712e1f45002c368c75e95ad499ce0a07bf71dd5524b00a1446322be225b3690f6ec8ea4bd34fb7b0e8ac385aac89758706563b940552b01ac61fd178dfe5465ac97cc8e5919c1c8190e442822753710fddd6218a4f1cc311a0ee39aeacb9e27190780e45c6e7812a083fd255606ed9cb2faf9044402a3517bc03a458e00d1a9df40d5b2cd361a0286de51faec16992490a4e1cded0365bd4", 0x9f, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="1e", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000680)="17de5c1a761614d2c44356cce170958b2bed3b0e15203320209ae21726aea5a87b8f5e8ee44e9debbff18fd24f0a4792d614e373b006486b004941e6cb", 0x3d, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000600)="e00ae718c4cb64ed6c24c264b550b86d8832542163873ed7880f57850f6797221e94116145d4a82e9a0fb546b03f9301c1809d4807d30ddf7b80facd96ffa0f73b5e75b1999037ecfab6028441d38ed4373fd5536dac663e098a22e37ef623d68f21ef739d83e19ca483073b85efc5d50e828cc4a2147f1e299bdfffaf9f4e6d", 0x80}], 0x1}}], 0x1, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f0000000700)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000007c0)="dfa6effb8f6a969fce902f635d71108d0f730c1bf0de159ddd550ab23887a430f6eb41ef560545b97fe43e718829b686cff2f40e3fc8f2428e6752649290746d9b59066fa5558bbffd6103fec0ebf57fd9a524e5a02bc9646cafe2b8bebddef409097e7f5c993effaca88eab4dbdfe907e44d9a0c55500cb8e6bbb54713f655a9136766afb675e45cac5d8048c6a7968e174bfee42553142357700854f9666ae6e5fb3ff7ad9a740c131174b4d8f40e09f18d98f", 0xb4}, {&(0x7f00000008c0)="cfc1235030c9c3c759e27958735ee46a3b279962adbae466eba846919ab29da6144885714b634893abbf89fd67b43baea0031b8a52f6f240237b636f0cef3b1ede8e5a133baac7de8b9a0276c66defa15773ecd4fd94f11eda0fffa838bc5805c17c72b149dde4f7915abec5de3989", 0x6f}, {&(0x7f0000000940)="f0abb94a61c5c6fd29d655e5ab3e9f9ecd6fff21157f4412945b42a8403bc83cad2d8758bae40e56c7f5afc1576560cb43b2a9fd8799cdca6140b0877b9af4", 0x3f}], 0x3}}], 0x1, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x0, 0x0) 10:14:20 executing program 4: add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000003c0)={0x0, "8af435ed17abd69f4e05cb62a7d6842c758e6a7489cf5ac326fe6df447bfc647c927e2f9c4fee2cb0ff7afc8c55011e51bcae088945ec77c440cd700eaa3b60b"}, 0x48, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="d96ccd8088e5ad712e1f45002c368c75e95ad499ce0a07bf71dd5524b00a1446322be225b3690f6ec8ea4bd34fb7b0e8ac385aac89758706563b940552b01ac61fd178dfe5465ac97cc8e5919c1c8190e442822753710fddd6218a4f1cc311a0ee39aeacb9e27190780e45c6e7812a083fd255606ed9cb2faf9044402a3517bc03a458e00d1a9df40d5b2cd361a0286de51faec16992490a4e1cded0365bd4", 0x9f, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="1e", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000680)="17de5c1a761614d2c44356cce170958b2bed3b0e15203320209ae21726aea5a87b8f5e8ee44e9debbff18fd24f0a4792d614e373b006486b004941e6cb", 0x3d, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000600)="e00ae718c4cb64ed6c24c264b550b86d8832542163873ed7880f57850f6797221e94116145d4a82e9a0fb546b03f9301c1809d4807d30ddf7b80facd96ffa0f73b5e75b1999037ecfab6028441d38ed4373fd5536dac663e098a22e37ef623d68f21ef739d83e19ca483073b85efc5d50e828cc4a2147f1e299bdfffaf9f4e6d", 0x80}], 0x1}}], 0x1, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f0000000700)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000007c0)="dfa6effb8f6a969fce902f635d71108d0f730c1bf0de159ddd550ab23887a430f6eb41ef560545b97fe43e718829b686cff2f40e3fc8f2428e6752649290746d9b59066fa5558bbffd6103fec0ebf57fd9a524e5a02bc9646cafe2b8bebddef409097e7f5c993effaca88eab4dbdfe907e44d9a0c55500cb8e6bbb54713f655a9136766afb675e45cac5d8048c6a7968e174bfee42553142357700854f9666ae6e5fb3ff7ad9a740c131174b4d8f40e09f18d98f", 0xb4}, {&(0x7f00000008c0)="cfc1235030c9c3c759e27958735ee46a3b279962adbae466eba846919ab29da6144885714b634893abbf89fd67b43baea0031b8a52f6f240237b636f0cef3b1ede8e5a133baac7de8b9a0276c66defa15773ecd4fd94f11eda0fffa838bc5805c17c72b149dde4f7915abec5de3989", 0x6f}, {&(0x7f0000000940)="f0abb94a61c5c6fd29d655e5ab3e9f9ecd6fff21157f4412945b42a8403bc83cad2d8758bae40e56c7f5afc1576560cb43b2a9fd8799cdca6140b0877b9af4", 0x3f}], 0x3}}], 0x1, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x0, 0x0) 10:14:20 executing program 3: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:20 executing program 5: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:20 executing program 4: add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000003c0)={0x0, "8af435ed17abd69f4e05cb62a7d6842c758e6a7489cf5ac326fe6df447bfc647c927e2f9c4fee2cb0ff7afc8c55011e51bcae088945ec77c440cd700eaa3b60b"}, 0x48, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="d96ccd8088e5ad712e1f45002c368c75e95ad499ce0a07bf71dd5524b00a1446322be225b3690f6ec8ea4bd34fb7b0e8ac385aac89758706563b940552b01ac61fd178dfe5465ac97cc8e5919c1c8190e442822753710fddd6218a4f1cc311a0ee39aeacb9e27190780e45c6e7812a083fd255606ed9cb2faf9044402a3517bc03a458e00d1a9df40d5b2cd361a0286de51faec16992490a4e1cded0365bd4", 0x9f, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="1e", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000680)="17de5c1a761614d2c44356cce170958b2bed3b0e15203320209ae21726aea5a87b8f5e8ee44e9debbff18fd24f0a4792d614e373b006486b004941e6cb", 0x3d, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000600)="e00ae718c4cb64ed6c24c264b550b86d8832542163873ed7880f57850f6797221e94116145d4a82e9a0fb546b03f9301c1809d4807d30ddf7b80facd96ffa0f73b5e75b1999037ecfab6028441d38ed4373fd5536dac663e098a22e37ef623d68f21ef739d83e19ca483073b85efc5d50e828cc4a2147f1e299bdfffaf9f4e6d", 0x80}], 0x1}}], 0x1, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f0000000700)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000007c0)="dfa6effb8f6a969fce902f635d71108d0f730c1bf0de159ddd550ab23887a430f6eb41ef560545b97fe43e718829b686cff2f40e3fc8f2428e6752649290746d9b59066fa5558bbffd6103fec0ebf57fd9a524e5a02bc9646cafe2b8bebddef409097e7f5c993effaca88eab4dbdfe907e44d9a0c55500cb8e6bbb54713f655a9136766afb675e45cac5d8048c6a7968e174bfee42553142357700854f9666ae6e5fb3ff7ad9a740c131174b4d8f40e09f18d98f", 0xb4}, {&(0x7f00000008c0)="cfc1235030c9c3c759e27958735ee46a3b279962adbae466eba846919ab29da6144885714b634893abbf89fd67b43baea0031b8a52f6f240237b636f0cef3b1ede8e5a133baac7de8b9a0276c66defa15773ecd4fd94f11eda0fffa838bc5805c17c72b149dde4f7915abec5de3989", 0x6f}, {&(0x7f0000000940)="f0abb94a61c5c6fd29d655e5ab3e9f9ecd6fff21157f4412945b42a8403bc83cad2d8758bae40e56c7f5afc1576560cb43b2a9fd8799cdca6140b0877b9af4", 0x3f}], 0x3}}], 0x1, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x0, 0x0) 10:14:20 executing program 1: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:20 executing program 0: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:20 executing program 4: add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000003c0)={0x0, "8af435ed17abd69f4e05cb62a7d6842c758e6a7489cf5ac326fe6df447bfc647c927e2f9c4fee2cb0ff7afc8c55011e51bcae088945ec77c440cd700eaa3b60b"}, 0x48, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="d96ccd8088e5ad712e1f45002c368c75e95ad499ce0a07bf71dd5524b00a1446322be225b3690f6ec8ea4bd34fb7b0e8ac385aac89758706563b940552b01ac61fd178dfe5465ac97cc8e5919c1c8190e442822753710fddd6218a4f1cc311a0ee39aeacb9e27190780e45c6e7812a083fd255606ed9cb2faf9044402a3517bc03a458e00d1a9df40d5b2cd361a0286de51faec16992490a4e1cded0365bd4", 0x9f, 0x0) add_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="1e", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000680)="17de5c1a761614d2c44356cce170958b2bed3b0e15203320209ae21726aea5a87b8f5e8ee44e9debbff18fd24f0a4792d614e373b006486b004941e6cb", 0x3d, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000600)="e00ae718c4cb64ed6c24c264b550b86d8832542163873ed7880f57850f6797221e94116145d4a82e9a0fb546b03f9301c1809d4807d30ddf7b80facd96ffa0f73b5e75b1999037ecfab6028441d38ed4373fd5536dac663e098a22e37ef623d68f21ef739d83e19ca483073b85efc5d50e828cc4a2147f1e299bdfffaf9f4e6d", 0x80}], 0x1}}], 0x1, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f0000000700)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000007c0)="dfa6effb8f6a969fce902f635d71108d0f730c1bf0de159ddd550ab23887a430f6eb41ef560545b97fe43e718829b686cff2f40e3fc8f2428e6752649290746d9b59066fa5558bbffd6103fec0ebf57fd9a524e5a02bc9646cafe2b8bebddef409097e7f5c993effaca88eab4dbdfe907e44d9a0c55500cb8e6bbb54713f655a9136766afb675e45cac5d8048c6a7968e174bfee42553142357700854f9666ae6e5fb3ff7ad9a740c131174b4d8f40e09f18d98f", 0xb4}, {&(0x7f00000008c0)="cfc1235030c9c3c759e27958735ee46a3b279962adbae466eba846919ab29da6144885714b634893abbf89fd67b43baea0031b8a52f6f240237b636f0cef3b1ede8e5a133baac7de8b9a0276c66defa15773ecd4fd94f11eda0fffa838bc5805c17c72b149dde4f7915abec5de3989", 0x6f}, {&(0x7f0000000940)="f0abb94a61c5c6fd29d655e5ab3e9f9ecd6fff21157f4412945b42a8403bc83cad2d8758bae40e56c7f5afc1576560cb43b2a9fd8799cdca6140b0877b9af4", 0x3f}], 0x3}}], 0x1, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x0, 0x0) 10:14:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 10:14:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 10:14:21 executing program 2: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 10:14:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 10:14:21 executing program 3: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:21 executing program 5: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:21 executing program 1: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:21 executing program 0: socket(0x2c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) unshare(0x44020000) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) semop(0x0, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x8, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x22}, {}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/30) semop(0x0, &(0x7f0000000040)=[{}, {0x4, 0x4, 0x1000}, {0x3}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}, {0x0, 0x3f, 0x3000}], 0x6) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x800, 0x80, 0x6]) 10:14:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 10:14:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 10:14:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 10:14:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 10:14:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 10:14:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x23) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000)=@abs, 0x6e) 10:14:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f00000003c0)) 10:14:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f00000003c0)) 10:14:22 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xffffff46}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 10:14:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x8000) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x6}) 10:14:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) r4 = dup3(r1, r0, 0x0) ioctl$KDGKBDIACR(r4, 0x4b45, 0x0) 10:14:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f00000003c0)) 10:14:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:14:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:14:22 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xffffff46}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 10:14:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) r4 = dup3(r1, r0, 0x0) ioctl$KDGKBDIACR(r4, 0x4b45, 0x0) 10:14:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x8000) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x6}) 10:14:22 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xffffff46}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 10:14:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) r4 = dup3(r1, r0, 0x0) ioctl$KDGKBDIACR(r4, 0x4b45, 0x0) [ 32.046549][ T25] audit: type=1326 audit(1622024062.322:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 32.071262][ T25] audit: type=1326 audit(1622024062.322:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665d9 code=0x7ffc0000 10:14:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:14:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:14:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x8000) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x6}) 10:14:22 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xffffff46}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 10:14:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f00000003c0)) 10:14:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) r4 = dup3(r1, r0, 0x0) ioctl$KDGKBDIACR(r4, 0x4b45, 0x0) 10:14:22 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x8000) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x6}) 10:14:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x8000) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x6}) 10:14:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:14:22 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}, {&(0x7f0000012a00)="ed4100003c000000d5f4655fd5f4655fd5f4655f000000000000020000000000000000100300000002", 0x29, 0x5600}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x8000}], 0x0, &(0x7f0000013a00)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7, 0x7f, 0xfffffffffffffff8}) [ 32.228142][ T25] audit: type=1326 audit(1622024062.322:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 10:14:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x2000}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x18}}], 0x68000, 0x0) [ 32.271208][ T25] audit: type=1326 audit(1622024062.322:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=46 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 32.303023][ T5073] loop0: detected capacity change from 0 to 512 [ 32.335003][ T5073] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 32.349106][ T25] audit: type=1326 audit(1622024062.322:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 32.392657][ T25] audit: type=1326 audit(1622024062.322:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 32.440987][ T25] audit: type=1326 audit(1622024062.342:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 32.465840][ T25] audit: type=1326 audit(1622024062.342:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 32.491403][ T5089] loop4: detected capacity change from 0 to 270 [ 32.593797][ T25] audit: type=1326 audit(1622024062.342:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 32.618164][ T25] audit: type=1326 audit(1622024062.342:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 10:14:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:14:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:14:25 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x8000) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x6}) 10:14:25 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}, {&(0x7f0000012a00)="ed4100003c000000d5f4655fd5f4655fd5f4655f000000000000020000000000000000100300000002", 0x29, 0x5600}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x8000}], 0x0, &(0x7f0000013a00)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7, 0x7f, 0xfffffffffffffff8}) 10:14:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x2000}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000000000003d57620638901e5161682fc953d8a5c466f4bafd9fa8ab0d0a80c65b9b34df8a10053f5e0c706de1a53e4621df7e75c894d5d71d0452393fed22c559bcb645d957e3f3dcf1827edcb37b7cfa718ddede02c41b43366e28810e695f40f33fe44f40ecb8aa51772862bbf162120fdccf7009ff922297d6e5fd49e23475175bfa3cf4daa628b8f1d9f6e3b85cd5df6df9b34900152b23db9c5d80a93f2e103aa7e0400ce922402fa568cb5392005cfed7c0f844ff4eb35796d67efeb19ab018c89b3b83fff4e285141be1684a1764688745949540233cfa935c2a2403fc6cfe005e91406e28b29dc1d153bee1a80b00e813fd3d0f1e4b6de96474c23a774a60feb5411413ade77a8fb76f5e3050985c59efd45ff314cee6a4e52a210f9020e685d1bdf093fa7a9b129a30e0dc8d937842460500b77fc2451c18b4ad1502d7f2946a3aee78212bbbe91fb93f129489252d2d8a3f6d67993fca3fbb"], 0x18}}], 0x68000, 0x0) 10:14:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:25 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x8000) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x6}) 10:14:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) [ 35.181573][ T5126] loop0: detected capacity change from 0 to 512 [ 35.217387][ T5126] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:14:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:26 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}, {&(0x7f0000012a00)="ed4100003c000000d5f4655fd5f4655fd5f4655f000000000000020000000000000000100300000002", 0x29, 0x5600}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x8000}], 0x0, &(0x7f0000013a00)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7, 0x7f, 0xfffffffffffffff8}) [ 35.715849][ T5145] loop5: detected capacity change from 0 to 270 [ 35.715923][ T5144] loop4: detected capacity change from 0 to 270 [ 35.807588][ T5163] loop0: detected capacity change from 0 to 512 10:14:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x2000}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x18}}], 0x68000, 0x0) [ 35.975968][ T5163] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:14:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) [ 36.033806][ T5166] loop2: detected capacity change from 0 to 270 [ 36.650558][ T5197] loop5: detected capacity change from 0 to 270 [ 36.671204][ T5198] loop4: detected capacity change from 0 to 270 [ 37.011782][ T1037] ================================================================== [ 37.019872][ T1037] BUG: KCSAN: data-race in vfs_readlink / vfs_unlink [ 37.026526][ T1037] [ 37.028852][ T1037] write to 0xffff88810665a900 of 4 bytes by task 5221 on cpu 1: [ 37.036503][ T1037] vfs_unlink+0x289/0x400 [ 37.040809][ T1037] do_unlinkat+0x238/0x4f0 [ 37.045203][ T1037] __x64_sys_unlink+0x2c/0x30 [ 37.049853][ T1037] do_syscall_64+0x4a/0x90 [ 37.054245][ T1037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 37.060116][ T1037] [ 37.062418][ T1037] read to 0xffff88810665a900 of 4 bytes by task 1037 on cpu 0: [ 37.069934][ T1037] vfs_readlink+0x1c5/0x280 [ 37.074416][ T1037] do_readlinkat+0x170/0x200 [ 37.079013][ T1037] __x64_sys_readlink+0x43/0x50 [ 37.083868][ T1037] do_syscall_64+0x4a/0x90 [ 37.088326][ T1037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 37.094232][ T1037] [ 37.096537][ T1037] Reported by Kernel Concurrency Sanitizer on: [ 37.102679][ T1037] CPU: 0 PID: 1037 Comm: systemd-udevd Not tainted 5.13.0-rc3-syzkaller #0 [ 37.111259][ T1037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.121291][ T1037] ================================================================== 10:14:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:14:28 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}, {&(0x7f0000012a00)="ed4100003c000000d5f4655fd5f4655fd5f4655f000000000000020000000000000000100300000002", 0x29, 0x5600}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x8000}], 0x0, &(0x7f0000013a00)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7, 0x7f, 0xfffffffffffffff8}) 10:14:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x2000}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000000000003d57620638901e5161682fc953d8a5c466f4bafd9fa8ab0d0a80c65b9b34df8a10053f5e0c706de1a53e4621df7e75c894d5d71d0452393fed22c559bcb645d957e3f3dcf1827edcb37b7cfa718ddede02c41b43366e28810e695f40f33fe44f40ecb8aa51772862bbf162120fdccf7009ff922297d6e5fd49e23475175bfa3cf4daa628b8f1d9f6e3b85cd5df6df9b34900152b23db9c5d80a93f2e103aa7e0400ce922402fa568cb5392005cfed7c0f844ff4eb35796d67efeb19ab018c89b3b83fff4e285141be1684a1764688745949540233cfa935c2a2403fc6cfe005e91406e28b29dc1d153bee1a80b00e813fd3d0f1e4b6de96474c23a774a60feb5411413ade77a8fb76f5e3050985c59efd45ff314cee6a4e52a210f9020e685d1bdf093fa7a9b129a30e0dc8d937842460500b77fc2451c18b4ad1502d7f2946a3aee78212bbbe91fb93f129489252d2d8a3f6d67993fca3fbb"], 0x18}}], 0x68000, 0x0) 10:14:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) [ 38.188706][ T5229] loop0: detected capacity change from 0 to 512 [ 38.199416][ T5229] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 38.947697][ T5248] loop5: detected capacity change from 0 to 270 [ 38.954713][ T5249] loop2: detected capacity change from 0 to 270 10:14:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) [ 38.992529][ T5251] loop4: detected capacity change from 0 to 270 10:14:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x2000}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000000000003d57620638901e5161682fc953d8a5c466f4bafd9fa8ab0d0a80c65b9b34df8a10053f5e0c706de1a53e4621df7e75c894d5d71d0452393fed22c559bcb645d957e3f3dcf1827edcb37b7cfa718ddede02c41b43366e28810e695f40f33fe44f40ecb8aa51772862bbf162120fdccf7009ff922297d6e5fd49e23475175bfa3cf4daa628b8f1d9f6e3b85cd5df6df9b34900152b23db9c5d80a93f2e103aa7e0400ce922402fa568cb5392005cfed7c0f844ff4eb35796d67efeb19ab018c89b3b83fff4e285141be1684a1764688745949540233cfa935c2a2403fc6cfe005e91406e28b29dc1d153bee1a80b00e813fd3d0f1e4b6de96474c23a774a60feb5411413ade77a8fb76f5e3050985c59efd45ff314cee6a4e52a210f9020e685d1bdf093fa7a9b129a30e0dc8d937842460500b77fc2451c18b4ad1502d7f2946a3aee78212bbbe91fb93f129489252d2d8a3f6d67993fca3fbb"], 0x18}}], 0x68000, 0x0) [ 39.236064][ T5274] loop0: detected capacity change from 0 to 270 [ 39.529389][ T5291] loop3: detected capacity change from 0 to 270 10:14:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) [ 40.203065][ T5313] loop5: detected capacity change from 0 to 270 [ 40.223612][ T5312] loop2: detected capacity change from 0 to 270 [ 40.555826][ T5338] loop0: detected capacity change from 0 to 270 10:14:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x2000}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x18}}], 0x68000, 0x0) 10:14:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x2000}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x18}}], 0x68000, 0x0) 10:14:31 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}, {&(0x7f0000012a00)="ed4100003c000000d5f4655fd5f4655fd5f4655f000000000000020000000000000000100300000002", 0x29, 0x5600}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x8000}], 0x0, &(0x7f0000013a00)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7, 0x7f, 0xfffffffffffffff8}) [ 41.217907][ T5361] loop1: detected capacity change from 0 to 512 [ 42.059405][ T5361] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 42.116455][ T5375] loop3: detected capacity change from 0 to 270 [ 42.123677][ T5373] loop5: detected capacity change from 0 to 270 10:14:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:14:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, 0x6e) mkdirat(r3, &(0x7f0000000180)='./file2\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) [ 42.196156][ T5377] loop0: detected capacity change from 0 to 270 10:14:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6b, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548fd2e3c6a8323152fbeebdec6058daee7c23390ee1"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:14:32 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}, {&(0x7f0000012a00)="ed4100003c000000d5f4655fd5f4655fd5f4655f000000000000020000000000000000100300000002", 0x29, 0x5600}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x8000}], 0x0, &(0x7f0000013a00)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7, 0x7f, 0xfffffffffffffff8}) 10:14:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x2000}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x18}}], 0x68000, 0x0) 10:14:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x2000}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x18}}], 0x68000, 0x0) [ 42.372848][ T5418] loop1: detected capacity change from 0 to 512 10:14:33 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}, {&(0x7f0000012a00)="ed4100003c000000d5f4655fd5f4655fd5f4655f000000000000020000000000000000100300000002", 0x29, 0x5600}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x8000}], 0x0, &(0x7f0000013a00)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7, 0x7f, 0xfffffffffffffff8}) [ 42.834172][ T5427] loop5: detected capacity change from 0 to 270 [ 42.842697][ T5428] loop3: detected capacity change from 0 to 270 [ 42.853090][ T5418] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:14:33 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000240)='system_u:object_r:cert_t:s0\x00', 0x1c) socket(0x2, 0x6, 0x0) 10:14:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x2000}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x18}}], 0x68000, 0x0) [ 42.941752][ T5445] loop1: detected capacity change from 0 to 512 [ 42.967690][ T5445] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 42.987358][ T25] kauditd_printk_skb: 21 callbacks suppressed [ 42.987369][ T25] audit: type=1400 audit(1622024073.264:40): avc: denied { create } for pid=5449 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:cert_t:s0 tclass=dccp_socket permissive=1 10:14:33 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 10:14:33 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000240)='system_u:object_r:cert_t:s0\x00', 0x1c) socket(0x2, 0x6, 0x0) 10:14:33 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) [ 43.028946][ T25] audit: type=1400 audit(1622024073.294:41): avc: denied { create } for pid=5449 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:14:33 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 10:14:33 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000240)='system_u:object_r:cert_t:s0\x00', 0x1c) socket(0x2, 0x6, 0x0) 10:14:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6b, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548fd2e3c6a8323152fbeebdec6058daee7c23390ee1"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:14:35 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 10:14:35 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(r1, r3, 0x0, 0x7) 10:14:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x33, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x1a) 10:14:35 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 10:14:35 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000240)='system_u:object_r:cert_t:s0\x00', 0x1c) socket(0x2, 0x6, 0x0) 10:14:35 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 10:14:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c0010800800f13f0000000008000140150000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:14:35 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x22ad7db1054634ce}, 0x18) 10:14:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x33, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff660202251"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x1a) 10:14:35 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x22ad7db1054634ce}, 0x18) 10:14:35 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0)