[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.72' (ECDSA) to the list of known hosts. 2021/06/16 10:26:37 fuzzer started 2021/06/16 10:26:37 dialing manager at 10.128.0.163:39743 2021/06/16 10:26:39 syscalls: 1998 2021/06/16 10:26:39 code coverage: enabled 2021/06/16 10:26:39 comparison tracing: enabled 2021/06/16 10:26:39 extra coverage: enabled 2021/06/16 10:26:39 setuid sandbox: enabled 2021/06/16 10:26:39 namespace sandbox: enabled 2021/06/16 10:26:39 Android sandbox: enabled 2021/06/16 10:26:39 fault injection: enabled 2021/06/16 10:26:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/16 10:26:39 net packet injection: /dev/net/tun does not exist 2021/06/16 10:26:39 net device setup: enabled 2021/06/16 10:26:39 concurrency sanitizer: enabled 2021/06/16 10:26:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/16 10:26:39 USB emulation: /dev/raw-gadget does not exist 2021/06/16 10:26:39 hci packet injection: /dev/vhci does not exist 2021/06/16 10:26:39 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/16 10:26:39 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/16 10:26:40 suppressing KCSAN reports in functions: '__lru_add_drain_all' '__io_cqring_fill_event' 'generic_write_end' 'device_resume' '__process_echoes' 'do_sys_poll' '__xa_clear_mark' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' 'ps2_do_sendbyte' 'tick_sched_timer' 'n_tty_receive_buf_common' 'ext4_da_write_end' 'xas_clear_mark' 'dd_has_work' 'blk_mq_sched_dispatch_requests' 'expire_timers' 2021/06/16 10:26:40 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/16 10:26:40 fetching corpus: 50, signal 12591/16371 (executing program) 2021/06/16 10:26:40 fetching corpus: 100, signal 21930/27373 (executing program) 2021/06/16 10:26:40 fetching corpus: 150, signal 28245/35335 (executing program) 2021/06/16 10:26:40 fetching corpus: 200, signal 32221/40914 (executing program) 2021/06/16 10:26:40 fetching corpus: 250, signal 41180/51175 (executing program) 2021/06/16 10:26:40 fetching corpus: 300, signal 44350/55770 (executing program) 2021/06/16 10:26:40 fetching corpus: 350, signal 47215/60061 (executing program) 2021/06/16 10:26:40 fetching corpus: 400, signal 49653/63966 (executing program) 2021/06/16 10:26:40 fetching corpus: 450, signal 54434/69976 (executing program) 2021/06/16 10:26:40 fetching corpus: 500, signal 57378/74197 (executing program) 2021/06/16 10:26:40 fetching corpus: 550, signal 61567/79484 (executing program) 2021/06/16 10:26:40 fetching corpus: 600, signal 63624/82828 (executing program) 2021/06/16 10:26:40 fetching corpus: 650, signal 65732/86158 (executing program) 2021/06/16 10:26:40 fetching corpus: 700, signal 67113/88821 (executing program) 2021/06/16 10:26:40 fetching corpus: 750, signal 69699/92536 (executing program) 2021/06/16 10:26:40 fetching corpus: 800, signal 70742/94870 (executing program) 2021/06/16 10:26:40 fetching corpus: 850, signal 72324/97563 (executing program) 2021/06/16 10:26:40 fetching corpus: 900, signal 75741/101882 (executing program) 2021/06/16 10:26:40 fetching corpus: 950, signal 77297/104539 (executing program) 2021/06/16 10:26:40 fetching corpus: 998, signal 79350/107632 (executing program) 2021/06/16 10:26:40 fetching corpus: 1048, signal 80944/110294 (executing program) 2021/06/16 10:26:40 fetching corpus: 1098, signal 82311/112751 (executing program) 2021/06/16 10:26:40 fetching corpus: 1148, signal 83726/115249 (executing program) 2021/06/16 10:26:40 fetching corpus: 1198, signal 85912/118285 (executing program) 2021/06/16 10:26:40 fetching corpus: 1248, signal 87631/121000 (executing program) 2021/06/16 10:26:40 fetching corpus: 1298, signal 88856/123237 (executing program) 2021/06/16 10:26:40 fetching corpus: 1348, signal 90998/126145 (executing program) 2021/06/16 10:26:40 fetching corpus: 1398, signal 92135/128291 (executing program) 2021/06/16 10:26:40 fetching corpus: 1448, signal 93678/130715 (executing program) 2021/06/16 10:26:41 fetching corpus: 1498, signal 95033/132923 (executing program) 2021/06/16 10:26:41 fetching corpus: 1548, signal 96423/135196 (executing program) 2021/06/16 10:26:41 fetching corpus: 1598, signal 97615/137257 (executing program) 2021/06/16 10:26:41 fetching corpus: 1648, signal 98676/139198 (executing program) 2021/06/16 10:26:41 fetching corpus: 1698, signal 99662/141142 (executing program) 2021/06/16 10:26:41 fetching corpus: 1748, signal 100519/142889 (executing program) 2021/06/16 10:26:41 fetching corpus: 1798, signal 102473/145423 (executing program) 2021/06/16 10:26:41 fetching corpus: 1848, signal 103679/147428 (executing program) 2021/06/16 10:26:41 fetching corpus: 1898, signal 104337/148999 (executing program) 2021/06/16 10:26:41 fetching corpus: 1948, signal 106206/151327 (executing program) 2021/06/16 10:26:41 fetching corpus: 1998, signal 107227/153156 (executing program) 2021/06/16 10:26:41 fetching corpus: 2048, signal 108318/154995 (executing program) 2021/06/16 10:26:41 fetching corpus: 2098, signal 109418/156804 (executing program) 2021/06/16 10:26:41 fetching corpus: 2148, signal 110424/158517 (executing program) 2021/06/16 10:26:41 fetching corpus: 2198, signal 112301/160795 (executing program) 2021/06/16 10:26:41 fetching corpus: 2248, signal 114416/163217 (executing program) 2021/06/16 10:26:41 fetching corpus: 2298, signal 115418/164936 (executing program) 2021/06/16 10:26:41 fetching corpus: 2348, signal 116253/166478 (executing program) 2021/06/16 10:26:41 fetching corpus: 2398, signal 117020/167966 (executing program) 2021/06/16 10:26:41 fetching corpus: 2448, signal 117848/169536 (executing program) 2021/06/16 10:26:41 fetching corpus: 2498, signal 118776/171155 (executing program) 2021/06/16 10:26:41 fetching corpus: 2548, signal 119372/172561 (executing program) 2021/06/16 10:26:41 fetching corpus: 2598, signal 120247/174085 (executing program) 2021/06/16 10:26:41 fetching corpus: 2648, signal 120956/175503 (executing program) 2021/06/16 10:26:41 fetching corpus: 2698, signal 121860/177003 (executing program) 2021/06/16 10:26:41 fetching corpus: 2748, signal 122608/178389 (executing program) 2021/06/16 10:26:41 fetching corpus: 2798, signal 123237/179703 (executing program) 2021/06/16 10:26:41 fetching corpus: 2848, signal 124358/181274 (executing program) 2021/06/16 10:26:41 fetching corpus: 2898, signal 124965/182578 (executing program) 2021/06/16 10:26:41 fetching corpus: 2948, signal 126082/184105 (executing program) 2021/06/16 10:26:41 fetching corpus: 2998, signal 127259/185702 (executing program) 2021/06/16 10:26:41 fetching corpus: 3048, signal 127784/186905 (executing program) 2021/06/16 10:26:42 fetching corpus: 3098, signal 128583/188237 (executing program) 2021/06/16 10:26:42 fetching corpus: 3148, signal 129511/189622 (executing program) 2021/06/16 10:26:42 fetching corpus: 3198, signal 130470/191012 (executing program) 2021/06/16 10:26:42 fetching corpus: 3248, signal 131246/192286 (executing program) 2021/06/16 10:26:42 fetching corpus: 3298, signal 132506/193797 (executing program) 2021/06/16 10:26:42 fetching corpus: 3348, signal 133225/195073 (executing program) 2021/06/16 10:26:42 fetching corpus: 3398, signal 134683/196646 (executing program) 2021/06/16 10:26:42 fetching corpus: 3448, signal 135209/197798 (executing program) 2021/06/16 10:26:42 fetching corpus: 3498, signal 135772/198941 (executing program) 2021/06/16 10:26:42 fetching corpus: 3548, signal 136311/200039 (executing program) 2021/06/16 10:26:42 fetching corpus: 3598, signal 137207/201303 (executing program) 2021/06/16 10:26:42 fetching corpus: 3648, signal 137895/202457 (executing program) 2021/06/16 10:26:42 fetching corpus: 3697, signal 138434/203521 (executing program) 2021/06/16 10:26:42 fetching corpus: 3747, signal 138869/204540 (executing program) 2021/06/16 10:26:42 fetching corpus: 3797, signal 139784/205773 (executing program) 2021/06/16 10:26:42 fetching corpus: 3847, signal 140326/206862 (executing program) 2021/06/16 10:26:42 fetching corpus: 3897, signal 140863/207892 (executing program) 2021/06/16 10:26:42 fetching corpus: 3947, signal 141556/208996 (executing program) 2021/06/16 10:26:42 fetching corpus: 3997, signal 142119/210024 (executing program) 2021/06/16 10:26:42 fetching corpus: 4047, signal 142821/211077 (executing program) 2021/06/16 10:26:42 fetching corpus: 4097, signal 143319/212082 (executing program) 2021/06/16 10:26:42 fetching corpus: 4147, signal 144271/213210 (executing program) 2021/06/16 10:26:42 fetching corpus: 4197, signal 145066/214261 (executing program) 2021/06/16 10:26:42 fetching corpus: 4247, signal 145551/215192 (executing program) 2021/06/16 10:26:42 fetching corpus: 4297, signal 146047/216154 (executing program) 2021/06/16 10:26:42 fetching corpus: 4347, signal 146777/217137 (executing program) 2021/06/16 10:26:42 fetching corpus: 4397, signal 147735/218180 (executing program) 2021/06/16 10:26:42 fetching corpus: 4447, signal 148191/219079 (executing program) 2021/06/16 10:26:42 fetching corpus: 4497, signal 148507/219965 (executing program) 2021/06/16 10:26:42 fetching corpus: 4546, signal 148952/220903 (executing program) 2021/06/16 10:26:43 fetching corpus: 4596, signal 149662/221851 (executing program) 2021/06/16 10:26:43 fetching corpus: 4645, signal 150127/222775 (executing program) 2021/06/16 10:26:43 fetching corpus: 4695, signal 150533/223675 (executing program) 2021/06/16 10:26:43 fetching corpus: 4745, signal 151210/224615 (executing program) 2021/06/16 10:26:43 fetching corpus: 4795, signal 151643/225510 (executing program) 2021/06/16 10:26:43 fetching corpus: 4845, signal 152035/226387 (executing program) 2021/06/16 10:26:43 fetching corpus: 4895, signal 152590/227257 (executing program) 2021/06/16 10:26:43 fetching corpus: 4944, signal 153539/228193 (executing program) 2021/06/16 10:26:43 fetching corpus: 4994, signal 154219/229026 (executing program) 2021/06/16 10:26:43 fetching corpus: 5044, signal 154815/229867 (executing program) 2021/06/16 10:26:43 fetching corpus: 5094, signal 155130/230660 (executing program) 2021/06/16 10:26:43 fetching corpus: 5144, signal 155875/231504 (executing program) 2021/06/16 10:26:43 fetching corpus: 5194, signal 156344/232327 (executing program) 2021/06/16 10:26:43 fetching corpus: 5244, signal 156993/233112 (executing program) 2021/06/16 10:26:43 fetching corpus: 5294, signal 157637/233885 (executing program) 2021/06/16 10:26:43 fetching corpus: 5344, signal 158039/234661 (executing program) 2021/06/16 10:26:43 fetching corpus: 5394, signal 158590/235414 (executing program) 2021/06/16 10:26:43 fetching corpus: 5444, signal 159031/236094 (executing program) 2021/06/16 10:26:43 fetching corpus: 5494, signal 159490/236843 (executing program) 2021/06/16 10:26:43 fetching corpus: 5544, signal 159993/237595 (executing program) 2021/06/16 10:26:43 fetching corpus: 5594, signal 160674/238309 (executing program) 2021/06/16 10:26:43 fetching corpus: 5644, signal 161327/239007 (executing program) 2021/06/16 10:26:43 fetching corpus: 5694, signal 161750/239748 (executing program) 2021/06/16 10:26:43 fetching corpus: 5744, signal 162203/240472 (executing program) 2021/06/16 10:26:43 fetching corpus: 5794, signal 162689/241178 (executing program) 2021/06/16 10:26:43 fetching corpus: 5844, signal 163056/241901 (executing program) 2021/06/16 10:26:43 fetching corpus: 5894, signal 163616/242604 (executing program) 2021/06/16 10:26:43 fetching corpus: 5944, signal 164212/243241 (executing program) 2021/06/16 10:26:43 fetching corpus: 5994, signal 164673/243906 (executing program) 2021/06/16 10:26:43 fetching corpus: 6044, signal 165213/244560 (executing program) 2021/06/16 10:26:44 fetching corpus: 6094, signal 165597/244857 (executing program) 2021/06/16 10:26:44 fetching corpus: 6144, signal 166107/244857 (executing program) 2021/06/16 10:26:44 fetching corpus: 6194, signal 166486/244857 (executing program) 2021/06/16 10:26:44 fetching corpus: 6244, signal 166883/244857 (executing program) 2021/06/16 10:26:44 fetching corpus: 6293, signal 167374/244857 (executing program) 2021/06/16 10:26:44 fetching corpus: 6343, signal 167783/244857 (executing program) 2021/06/16 10:26:44 fetching corpus: 6393, signal 168729/244857 (executing program) 2021/06/16 10:26:44 fetching corpus: 6443, signal 169056/244873 (executing program) 2021/06/16 10:26:44 fetching corpus: 6493, signal 169290/244873 (executing program) 2021/06/16 10:26:44 fetching corpus: 6543, signal 169612/244873 (executing program) 2021/06/16 10:26:44 fetching corpus: 6593, signal 170031/244873 (executing program) 2021/06/16 10:26:44 fetching corpus: 6643, signal 170270/244873 (executing program) 2021/06/16 10:26:44 fetching corpus: 6693, signal 170514/244873 (executing program) 2021/06/16 10:26:44 fetching corpus: 6743, signal 170932/244873 (executing program) 2021/06/16 10:26:44 fetching corpus: 6793, signal 171322/244873 (executing program) 2021/06/16 10:26:44 fetching corpus: 6843, signal 171593/244873 (executing program) 2021/06/16 10:26:44 fetching corpus: 6893, signal 171871/244874 (executing program) 2021/06/16 10:26:44 fetching corpus: 6943, signal 172240/244874 (executing program) 2021/06/16 10:26:44 fetching corpus: 6993, signal 172540/244875 (executing program) 2021/06/16 10:26:44 fetching corpus: 7042, signal 172928/244876 (executing program) 2021/06/16 10:26:44 fetching corpus: 7092, signal 173210/244893 (executing program) 2021/06/16 10:26:44 fetching corpus: 7142, signal 173691/244893 (executing program) 2021/06/16 10:26:44 fetching corpus: 7192, signal 174165/244893 (executing program) 2021/06/16 10:26:44 fetching corpus: 7242, signal 174929/244893 (executing program) 2021/06/16 10:26:44 fetching corpus: 7292, signal 175424/244893 (executing program) 2021/06/16 10:26:44 fetching corpus: 7342, signal 175779/244893 (executing program) 2021/06/16 10:26:44 fetching corpus: 7392, signal 176094/244893 (executing program) 2021/06/16 10:26:44 fetching corpus: 7442, signal 176748/244893 (executing program) 2021/06/16 10:26:44 fetching corpus: 7492, signal 177065/244893 (executing program) 2021/06/16 10:26:44 fetching corpus: 7542, signal 177700/244904 (executing program) 2021/06/16 10:26:44 fetching corpus: 7592, signal 178051/244904 (executing program) 2021/06/16 10:26:44 fetching corpus: 7642, signal 178375/244904 (executing program) 2021/06/16 10:26:44 fetching corpus: 7692, signal 178663/244905 (executing program) 2021/06/16 10:26:44 fetching corpus: 7742, signal 178906/244905 (executing program) 2021/06/16 10:26:44 fetching corpus: 7792, signal 179215/244905 (executing program) 2021/06/16 10:26:44 fetching corpus: 7842, signal 179566/244934 (executing program) 2021/06/16 10:26:44 fetching corpus: 7892, signal 179871/244934 (executing program) 2021/06/16 10:26:44 fetching corpus: 7942, signal 180207/244934 (executing program) 2021/06/16 10:26:44 fetching corpus: 7992, signal 180665/244934 (executing program) 2021/06/16 10:26:45 fetching corpus: 8042, signal 180991/244934 (executing program) 2021/06/16 10:26:45 fetching corpus: 8092, signal 181340/244934 (executing program) 2021/06/16 10:26:45 fetching corpus: 8142, signal 181654/244934 (executing program) 2021/06/16 10:26:45 fetching corpus: 8192, signal 182060/244934 (executing program) 2021/06/16 10:26:45 fetching corpus: 8242, signal 182312/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8292, signal 182646/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8342, signal 183055/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8392, signal 183351/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8442, signal 183602/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8492, signal 183976/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8542, signal 184263/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8592, signal 184564/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8642, signal 184845/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8692, signal 185152/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8742, signal 185517/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8792, signal 186023/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8842, signal 186267/244939 (executing program) 2021/06/16 10:26:45 fetching corpus: 8892, signal 186546/244942 (executing program) 2021/06/16 10:26:45 fetching corpus: 8942, signal 187035/244942 (executing program) 2021/06/16 10:26:45 fetching corpus: 8992, signal 187351/244942 (executing program) 2021/06/16 10:26:45 fetching corpus: 9042, signal 187652/244942 (executing program) 2021/06/16 10:26:45 fetching corpus: 9092, signal 188001/244960 (executing program) 2021/06/16 10:26:45 fetching corpus: 9142, signal 188279/244967 (executing program) 2021/06/16 10:26:45 fetching corpus: 9192, signal 188614/244967 (executing program) 2021/06/16 10:26:45 fetching corpus: 9242, signal 189170/244971 (executing program) 2021/06/16 10:26:45 fetching corpus: 9292, signal 189540/244971 (executing program) 2021/06/16 10:26:45 fetching corpus: 9342, signal 189900/244971 (executing program) 2021/06/16 10:26:45 fetching corpus: 9392, signal 190252/244971 (executing program) 2021/06/16 10:26:45 fetching corpus: 9442, signal 190581/244971 (executing program) 2021/06/16 10:26:45 fetching corpus: 9492, signal 190920/244977 (executing program) 2021/06/16 10:26:45 fetching corpus: 9542, signal 191227/244977 (executing program) 2021/06/16 10:26:45 fetching corpus: 9592, signal 191520/244977 (executing program) 2021/06/16 10:26:45 fetching corpus: 9642, signal 191872/244977 (executing program) 2021/06/16 10:26:45 fetching corpus: 9692, signal 192325/244977 (executing program) 2021/06/16 10:26:45 fetching corpus: 9742, signal 192584/244977 (executing program) 2021/06/16 10:26:45 fetching corpus: 9792, signal 192857/244977 (executing program) 2021/06/16 10:26:45 fetching corpus: 9842, signal 193226/244977 (executing program) 2021/06/16 10:26:45 fetching corpus: 9892, signal 193570/244977 (executing program) 2021/06/16 10:26:45 fetching corpus: 9942, signal 193896/244977 (executing program) 2021/06/16 10:26:45 fetching corpus: 9992, signal 194202/244977 (executing program) 2021/06/16 10:26:46 fetching corpus: 10042, signal 194579/244981 (executing program) 2021/06/16 10:26:46 fetching corpus: 10092, signal 194931/244981 (executing program) 2021/06/16 10:26:46 fetching corpus: 10142, signal 195165/244981 (executing program) 2021/06/16 10:26:46 fetching corpus: 10192, signal 195569/244981 (executing program) 2021/06/16 10:26:46 fetching corpus: 10242, signal 195844/244989 (executing program) 2021/06/16 10:26:46 fetching corpus: 10292, signal 196143/244989 (executing program) 2021/06/16 10:26:46 fetching corpus: 10342, signal 196433/244989 (executing program) 2021/06/16 10:26:46 fetching corpus: 10392, signal 196768/244989 (executing program) 2021/06/16 10:26:46 fetching corpus: 10442, signal 197030/244992 (executing program) 2021/06/16 10:26:46 fetching corpus: 10492, signal 197278/245000 (executing program) 2021/06/16 10:26:46 fetching corpus: 10542, signal 197610/245000 (executing program) 2021/06/16 10:26:46 fetching corpus: 10592, signal 197944/245000 (executing program) 2021/06/16 10:26:46 fetching corpus: 10642, signal 198296/245000 (executing program) 2021/06/16 10:26:46 fetching corpus: 10692, signal 198504/245000 (executing program) 2021/06/16 10:26:46 fetching corpus: 10742, signal 198747/245000 (executing program) 2021/06/16 10:26:46 fetching corpus: 10792, signal 199015/245000 (executing program) 2021/06/16 10:26:46 fetching corpus: 10842, signal 199243/245000 (executing program) 2021/06/16 10:26:46 fetching corpus: 10892, signal 199645/245000 (executing program) 2021/06/16 10:26:46 fetching corpus: 10942, signal 199957/245000 (executing program) 2021/06/16 10:26:46 fetching corpus: 10992, signal 200137/245012 (executing program) 2021/06/16 10:26:46 fetching corpus: 11042, signal 200441/245012 (executing program) 2021/06/16 10:26:46 fetching corpus: 11092, signal 200744/245012 (executing program) 2021/06/16 10:26:46 fetching corpus: 11142, signal 201160/245012 (executing program) 2021/06/16 10:26:46 fetching corpus: 11192, signal 201454/245012 (executing program) 2021/06/16 10:26:46 fetching corpus: 11242, signal 201654/245012 (executing program) 2021/06/16 10:26:46 fetching corpus: 11292, signal 202141/245012 (executing program) 2021/06/16 10:26:46 fetching corpus: 11342, signal 202354/245012 (executing program) 2021/06/16 10:26:46 fetching corpus: 11392, signal 202542/245012 (executing program) 2021/06/16 10:26:46 fetching corpus: 11442, signal 202761/245019 (executing program) 2021/06/16 10:26:46 fetching corpus: 11492, signal 202987/245019 (executing program) 2021/06/16 10:26:46 fetching corpus: 11542, signal 203218/245019 (executing program) 2021/06/16 10:26:46 fetching corpus: 11591, signal 203443/245035 (executing program) 2021/06/16 10:26:46 fetching corpus: 11641, signal 203666/245035 (executing program) 2021/06/16 10:26:46 fetching corpus: 11691, signal 204142/245035 (executing program) 2021/06/16 10:26:46 fetching corpus: 11741, signal 204385/245035 (executing program) 2021/06/16 10:26:46 fetching corpus: 11791, signal 204633/245035 (executing program) 2021/06/16 10:26:46 fetching corpus: 11841, signal 204993/245035 (executing program) 2021/06/16 10:26:46 fetching corpus: 11891, signal 205313/245035 (executing program) 2021/06/16 10:26:46 fetching corpus: 11941, signal 205500/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 11991, signal 205721/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12041, signal 205978/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12091, signal 206199/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12140, signal 206347/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12190, signal 206552/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12240, signal 206860/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12290, signal 207206/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12340, signal 207466/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12390, signal 207760/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12440, signal 208005/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12490, signal 208371/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12540, signal 208599/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12590, signal 208849/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12640, signal 209091/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12690, signal 209371/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12740, signal 209594/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12790, signal 209767/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12840, signal 210020/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12890, signal 210247/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12940, signal 210456/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 12990, signal 210706/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 13040, signal 210934/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 13090, signal 211118/245035 (executing program) 2021/06/16 10:26:47 fetching corpus: 13140, signal 211420/245046 (executing program) 2021/06/16 10:26:47 fetching corpus: 13190, signal 211643/245046 (executing program) 2021/06/16 10:26:47 fetching corpus: 13240, signal 211909/245046 (executing program) 2021/06/16 10:26:47 fetching corpus: 13290, signal 212082/245046 (executing program) 2021/06/16 10:26:47 fetching corpus: 13340, signal 212265/245048 (executing program) 2021/06/16 10:26:47 fetching corpus: 13390, signal 212549/245051 (executing program) 2021/06/16 10:26:47 fetching corpus: 13440, signal 212853/245063 (executing program) 2021/06/16 10:26:47 fetching corpus: 13490, signal 213046/245063 (executing program) 2021/06/16 10:26:47 fetching corpus: 13540, signal 213260/245063 (executing program) 2021/06/16 10:26:47 fetching corpus: 13590, signal 213467/245063 (executing program) 2021/06/16 10:26:47 fetching corpus: 13640, signal 213802/245071 (executing program) 2021/06/16 10:26:47 fetching corpus: 13690, signal 214031/245071 (executing program) 2021/06/16 10:26:47 fetching corpus: 13740, signal 214311/245071 (executing program) 2021/06/16 10:26:47 fetching corpus: 13790, signal 214542/245072 (executing program) 2021/06/16 10:26:48 fetching corpus: 13840, signal 214758/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 13890, signal 215073/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 13940, signal 215294/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 13990, signal 215512/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 14040, signal 215697/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 14090, signal 215931/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 14140, signal 216182/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 14190, signal 216398/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 14240, signal 216718/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 14290, signal 216914/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 14340, signal 217098/245083 (executing program) 2021/06/16 10:26:48 fetching corpus: 14389, signal 217384/245085 (executing program) 2021/06/16 10:26:48 fetching corpus: 14439, signal 217654/245102 (executing program) 2021/06/16 10:26:48 fetching corpus: 14489, signal 217901/245102 (executing program) 2021/06/16 10:26:48 fetching corpus: 14539, signal 218223/245102 (executing program) 2021/06/16 10:26:48 fetching corpus: 14589, signal 218485/245108 (executing program) 2021/06/16 10:26:48 fetching corpus: 14639, signal 218657/245108 (executing program) 2021/06/16 10:26:48 fetching corpus: 14689, signal 218846/245108 (executing program) 2021/06/16 10:26:48 fetching corpus: 14739, signal 219099/245108 (executing program) 2021/06/16 10:26:48 fetching corpus: 14789, signal 219264/245109 (executing program) 2021/06/16 10:26:48 fetching corpus: 14839, signal 219516/245109 (executing program) 2021/06/16 10:26:48 fetching corpus: 14889, signal 219890/245113 (executing program) 2021/06/16 10:26:48 fetching corpus: 14939, signal 220134/245113 (executing program) 2021/06/16 10:26:48 fetching corpus: 14989, signal 220377/245121 (executing program) 2021/06/16 10:26:48 fetching corpus: 15039, signal 220635/245121 (executing program) 2021/06/16 10:26:48 fetching corpus: 15089, signal 220902/245127 (executing program) 2021/06/16 10:26:48 fetching corpus: 15139, signal 221133/245127 (executing program) 2021/06/16 10:26:48 fetching corpus: 15189, signal 221318/245127 (executing program) 2021/06/16 10:26:48 fetching corpus: 15239, signal 221470/245127 (executing program) 2021/06/16 10:26:48 fetching corpus: 15289, signal 221669/245127 (executing program) 2021/06/16 10:26:48 fetching corpus: 15339, signal 221852/245127 (executing program) 2021/06/16 10:26:48 fetching corpus: 15389, signal 222085/245127 (executing program) 2021/06/16 10:26:48 fetching corpus: 15439, signal 222292/245127 (executing program) 2021/06/16 10:26:48 fetching corpus: 15489, signal 222642/245127 (executing program) 2021/06/16 10:26:49 fetching corpus: 15539, signal 222901/245127 (executing program) 2021/06/16 10:26:49 fetching corpus: 15589, signal 223117/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 15639, signal 223332/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 15689, signal 223513/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 15739, signal 223770/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 15789, signal 223969/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 15839, signal 224475/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 15889, signal 224652/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 15939, signal 224786/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 15989, signal 224959/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16039, signal 225260/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16089, signal 225565/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16139, signal 226386/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16189, signal 226592/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16239, signal 226807/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16289, signal 227036/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16339, signal 227241/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16389, signal 227423/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16439, signal 227584/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16489, signal 227788/245134 (executing program) 2021/06/16 10:26:49 fetching corpus: 16539, signal 227987/245137 (executing program) 2021/06/16 10:26:49 fetching corpus: 16589, signal 228211/245137 (executing program) 2021/06/16 10:26:49 fetching corpus: 16639, signal 228506/245137 (executing program) 2021/06/16 10:26:49 fetching corpus: 16689, signal 228651/245137 (executing program) 2021/06/16 10:26:49 fetching corpus: 16739, signal 228897/245139 (executing program) 2021/06/16 10:26:49 fetching corpus: 16789, signal 229081/245142 (executing program) 2021/06/16 10:26:49 fetching corpus: 16839, signal 229325/245146 (executing program) 2021/06/16 10:26:49 fetching corpus: 16889, signal 229552/245146 (executing program) 2021/06/16 10:26:49 fetching corpus: 16939, signal 229752/245146 (executing program) 2021/06/16 10:26:49 fetching corpus: 16989, signal 230095/245146 (executing program) 2021/06/16 10:26:49 fetching corpus: 17039, signal 230511/245146 (executing program) 2021/06/16 10:26:49 fetching corpus: 17089, signal 230702/245151 (executing program) 2021/06/16 10:26:49 fetching corpus: 17139, signal 230938/245151 (executing program) 2021/06/16 10:26:49 fetching corpus: 17189, signal 231100/245151 (executing program) 2021/06/16 10:26:49 fetching corpus: 17239, signal 231266/245151 (executing program) 2021/06/16 10:26:49 fetching corpus: 17289, signal 231548/245151 (executing program) 2021/06/16 10:26:49 fetching corpus: 17339, signal 231783/245151 (executing program) 2021/06/16 10:26:50 fetching corpus: 17389, signal 232016/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17439, signal 232187/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17489, signal 232327/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17539, signal 232491/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17589, signal 232749/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17639, signal 233015/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17689, signal 233213/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17739, signal 233423/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17789, signal 233613/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17839, signal 233804/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17889, signal 234014/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17939, signal 234195/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 17989, signal 234440/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 18039, signal 234592/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 18089, signal 234733/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 18139, signal 234947/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 18189, signal 235094/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 18239, signal 235261/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 18289, signal 235483/245157 (executing program) 2021/06/16 10:26:50 fetching corpus: 18339, signal 235596/245161 (executing program) 2021/06/16 10:26:50 fetching corpus: 18389, signal 235764/245163 (executing program) 2021/06/16 10:26:50 fetching corpus: 18439, signal 236126/245163 (executing program) 2021/06/16 10:26:50 fetching corpus: 18489, signal 236338/245163 (executing program) 2021/06/16 10:26:50 fetching corpus: 18539, signal 236546/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 18589, signal 236728/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 18639, signal 236921/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 18689, signal 237202/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 18739, signal 237805/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 18789, signal 237995/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 18839, signal 238128/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 18889, signal 238313/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 18939, signal 238588/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 18989, signal 238783/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 19039, signal 238924/245184 (executing program) 2021/06/16 10:26:50 fetching corpus: 19089, signal 239065/245192 (executing program) 2021/06/16 10:26:50 fetching corpus: 19139, signal 239247/245192 (executing program) 2021/06/16 10:26:50 fetching corpus: 19189, signal 239519/245192 (executing program) 2021/06/16 10:26:50 fetching corpus: 19239, signal 239712/245192 (executing program) 2021/06/16 10:26:50 fetching corpus: 19289, signal 239864/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19339, signal 240038/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19389, signal 240244/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19439, signal 240429/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19489, signal 240631/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19539, signal 240779/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19589, signal 240969/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19639, signal 241164/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19689, signal 241351/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19739, signal 241588/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19789, signal 241772/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19839, signal 242025/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19889, signal 242189/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19939, signal 242337/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 19989, signal 242521/245198 (executing program) 2021/06/16 10:26:51 fetching corpus: 20039, signal 242705/245206 (executing program) 2021/06/16 10:26:51 fetching corpus: 20089, signal 242845/245212 (executing program) 2021/06/16 10:26:51 fetching corpus: 20139, signal 242990/245212 (executing program) 2021/06/16 10:26:51 fetching corpus: 20189, signal 243138/245212 (executing program) 2021/06/16 10:26:51 fetching corpus: 20239, signal 243387/245214 (executing program) 2021/06/16 10:26:51 fetching corpus: 20289, signal 243530/245222 (executing program) 2021/06/16 10:26:51 fetching corpus: 20335, signal 243699/245222 (executing program) 2021/06/16 10:26:51 fetching corpus: 20335, signal 243699/245222 (executing program) 2021/06/16 10:26:53 starting 6 fuzzer processes 10:26:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530fb1f147a8378f364602fd6e13034b281ba32cbfb2f9b4c1ff46812c6ef2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec38597d96e8a2a0a846221bdb853cd87533c791a753a1fef2c560001000000c5c293813a07575614a700009d000000fb8005128e7e4d930291111da4067fa58e9b9390dfeb1a2a52db7803535d95c83764bdfad2e5f6c4f1eeb60c1e269ff0188966ae656ee9528e680c32642154d7fea77ac067aafac46af4925c6aa5f5e2fe7649d49e2e12c25b5fa41b83aef56b95f902e219bf795e38c590be0b820f", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:26:53 executing program 1: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000)={[0x7fffd]}, 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffb}) 10:26:53 executing program 2: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x45}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:26:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308004d04003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffff3c2cd56dbeb4fba32fdc66fa38cf96580f", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:26:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='flush']) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 10:26:53 executing program 4: clone3(&(0x7f00000002c0)={0x88900300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) clone3(&(0x7f0000000680)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) syzkaller login: [ 33.131024][ T22] audit: type=1400 audit(1623839213.188:8): avc: denied { execmem } for pid=1765 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 33.232183][ T1771] cgroup: Unknown subsys name 'perf_event' [ 33.253776][ T1772] cgroup: Unknown subsys name 'perf_event' [ 33.257239][ T1771] cgroup: Unknown subsys name 'net_cls' [ 33.274502][ T1773] cgroup: Unknown subsys name 'perf_event' [ 33.275312][ T1772] cgroup: Unknown subsys name 'net_cls' [ 33.288023][ T1773] cgroup: Unknown subsys name 'net_cls' [ 33.298258][ T1775] cgroup: Unknown subsys name 'perf_event' [ 33.298292][ T1776] cgroup: Unknown subsys name 'perf_event' [ 33.308969][ T1778] cgroup: Unknown subsys name 'perf_event' [ 33.310559][ T1776] cgroup: Unknown subsys name 'net_cls' [ 33.316261][ T1775] cgroup: Unknown subsys name 'net_cls' [ 33.323562][ T1778] cgroup: Unknown subsys name 'net_cls' 10:26:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308004d04003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffff3c2cd56dbeb4fba32fdc66fa38cf96580f", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 37.368961][ T4474] loop3: detected capacity change from 0 to 264192 10:26:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530fb1f147a8378f364602fd6e13034b281ba32cbfb2f9b4c1ff46812c6ef2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec38597d96e8a2a0a846221bdb853cd87533c791a753a1fef2c560001000000c5c293813a07575614a700009d000000fb8005128e7e4d930291111da4067fa58e9b9390dfeb1a2a52db7803535d95c83764bdfad2e5f6c4f1eeb60c1e269ff0188966ae656ee9528e680c32642154d7fea77ac067aafac46af4925c6aa5f5e2fe7649d49e2e12c25b5fa41b83aef56b95f902e219bf795e38c590be0b820f", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:26:57 executing program 4: clone3(&(0x7f00000002c0)={0x88900300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) clone3(&(0x7f0000000680)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 10:26:57 executing program 2: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x45}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:26:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530fb1f147a8378f364602fd6e13034b281ba32cbfb2f9b4c1ff46812c6ef2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec38597d96e8a2a0a846221bdb853cd87533c791a753a1fef2c560001000000c5c293813a07575614a700009d000000fb8005128e7e4d930291111da4067fa58e9b9390dfeb1a2a52db7803535d95c83764bdfad2e5f6c4f1eeb60c1e269ff0188966ae656ee9528e680c32642154d7fea77ac067aafac46af4925c6aa5f5e2fe7649d49e2e12c25b5fa41b83aef56b95f902e219bf795e38c590be0b820f", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:26:57 executing program 2: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x45}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:26:57 executing program 4: clone3(&(0x7f00000002c0)={0x88900300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) clone3(&(0x7f0000000680)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 10:27:00 executing program 1: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000)={[0x7fffd]}, 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffb}) 10:27:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530fb1f147a8378f364602fd6e13034b281ba32cbfb2f9b4c1ff46812c6ef2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec38597d96e8a2a0a846221bdb853cd87533c791a753a1fef2c560001000000c5c293813a07575614a700009d000000fb8005128e7e4d930291111da4067fa58e9b9390dfeb1a2a52db7803535d95c83764bdfad2e5f6c4f1eeb60c1e269ff0188966ae656ee9528e680c32642154d7fea77ac067aafac46af4925c6aa5f5e2fe7649d49e2e12c25b5fa41b83aef56b95f902e219bf795e38c590be0b820f", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:27:00 executing program 4: clone3(&(0x7f00000002c0)={0x88900300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) clone3(&(0x7f0000000680)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 10:27:00 executing program 2: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x45}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:27:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='flush']) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 10:27:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308004d04003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffff3c2cd56dbeb4fba32fdc66fa38cf96580f", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:27:00 executing program 0: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000)={[0x7fffd]}, 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffb}) 10:27:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='flush']) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 10:27:00 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(0x0, 0x0, 0x0, 0x0) [ 40.566839][ T4581] loop3: detected capacity change from 0 to 264192 10:27:00 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(0x0, 0x0, 0x0, 0x0) 10:27:00 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(0x0, 0x0, 0x0, 0x0) [ 40.611947][ T4596] loop4: detected capacity change from 0 to 264192 10:27:00 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(0x0, 0x0, 0x0, 0x0) 10:27:03 executing program 1: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000)={[0x7fffd]}, 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffb}) 10:27:03 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(0x0, 0x0, 0x0, 0x0) 10:27:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='flush']) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 10:27:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='flush']) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 10:27:03 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308004d04003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffff3c2cd56dbeb4fba32fdc66fa38cf96580f", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:27:03 executing program 0: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000)={[0x7fffd]}, 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffb}) 10:27:03 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(0x0, 0x0, 0x0, 0x0) [ 43.571930][ T4634] loop4: detected capacity change from 0 to 264192 [ 43.582253][ T4637] loop3: detected capacity change from 0 to 264192 10:27:03 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(0x0, 0x0, 0x0, 0x0) 10:27:03 executing program 2: futex(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0) 10:27:03 executing program 2: futex(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0) 10:27:03 executing program 2: futex(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0) 10:27:03 executing program 2: futex(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0) 10:27:06 executing program 1: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000)={[0x7fffd]}, 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffb}) 10:27:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='flush']) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 10:27:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200002, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 10:27:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800000000000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='flush']) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 10:27:06 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 10:27:06 executing program 0: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000)={[0x7fffd]}, 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffb}) 10:27:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200002, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) [ 46.600598][ T4688] loop4: detected capacity change from 0 to 264192 [ 46.613768][ T4691] loop3: detected capacity change from 0 to 264192 10:27:06 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 10:27:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200002, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 10:27:06 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 10:27:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200002, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 10:27:06 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 10:27:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0xb) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz0'}, 0x4) fallocate(r2, 0x0, 0x0, 0x81) 10:27:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190029000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 10:27:09 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$unix(r0, &(0x7f00000001c0), &(0x7f0000000040)=0x6e) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet(0x10, 0x80002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fe02080100010800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:27:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 10:27:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00010000ee3402bec26f17"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 10:27:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190029000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 10:27:09 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 10:27:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x37, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:27:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) [ 49.605372][ T4739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 49.615562][ T4744] netlink: 'syz-executor.5': attribute type 41 has an invalid length. 10:27:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 10:27:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 10:27:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x37, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 49.674108][ T4760] netlink: 'syz-executor.5': attribute type 41 has an invalid length. 10:27:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0xb) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz0'}, 0x4) fallocate(r2, 0x0, 0x0, 0x81) 10:27:09 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 10:27:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190029000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 10:27:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x37, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:27:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 10:27:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 10:27:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x37, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:27:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190029000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) [ 49.844915][ T4784] netlink: 'syz-executor.5': attribute type 41 has an invalid length. 10:27:09 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 10:27:09 executing program 2: syz_io_uring_setup(0x4517, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x800}) 10:27:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 10:27:09 executing program 0: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1) mremap(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) [ 49.899803][ T4798] netlink: 'syz-executor.5': attribute type 41 has an invalid length. 10:27:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0xb) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz0'}, 0x4) fallocate(r2, 0x0, 0x0, 0x81) 10:27:10 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 10:27:10 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) unshare(0x8000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}, 0x10) 10:27:10 executing program 2: syz_io_uring_setup(0x4517, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x800}) 10:27:10 executing program 0: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1) mremap(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) 10:27:10 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0xd}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 10:27:10 executing program 2: syz_io_uring_setup(0x4517, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x800}) 10:27:10 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) unshare(0x8000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}, 0x10) 10:27:10 executing program 0: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1) mremap(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) 10:27:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {0x18}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x34}}, 0x0) 10:27:10 executing program 2: syz_io_uring_setup(0x4517, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x800}) 10:27:10 executing program 0: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1) mremap(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) 10:27:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0xb) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz0'}, 0x4) fallocate(r2, 0x0, 0x0, 0x81) 10:27:10 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) unshare(0x8000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}, 0x10) 10:27:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {0x18}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x34}}, 0x0) 10:27:10 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 10:27:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17b, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 10:27:10 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0xd}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 10:27:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17b, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 10:27:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {0x18}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x34}}, 0x0) 10:27:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17b, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 10:27:10 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) unshare(0x8000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}, 0x10) 10:27:10 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 10:27:10 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0xd}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 10:27:10 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 10:27:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {0x18}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x34}}, 0x0) 10:27:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17b, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 10:27:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) 10:27:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:27:10 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0xd}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 10:27:10 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 10:27:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:27:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000100)="1400000052001f0700e81d08b7142d73419b00ae", 0x14) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:27:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000100)="1400000052001f0700e81d08b7142d73419b00ae", 0x14) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:27:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000100)="1400000052001f0700e81d08b7142d73419b00ae", 0x14) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:27:10 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0xd}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 10:27:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:27:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000100)="1400000052001f0700e81d08b7142d73419b00ae", 0x14) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:27:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000100)="1400000052001f0700e81d08b7142d73419b00ae", 0x14) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:27:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) 10:27:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:27:10 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0xd}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 10:27:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000100)="1400000052001f0700e81d08b7142d73419b00ae", 0x14) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:27:10 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESOCT], 0x52) r4 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) 10:27:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) 10:27:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000100)="1400000052001f0700e81d08b7142d73419b00ae", 0x14) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:27:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) ioctl$FITRIM(r0, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0x80000000006}) 10:27:11 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0xd}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 10:27:11 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESOCT], 0x52) r4 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) [ 50.877739][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 [ 50.898641][ T5001] 9pnet: p9_errstr2errno: server reported unknown error 01777 10:27:11 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESOCT], 0x52) r4 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) [ 50.945858][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 [ 50.959183][ T5020] 9pnet: p9_errstr2errno: server reported unknown error 01777 10:27:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) 10:27:11 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESOCT], 0x52) r4 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) [ 50.991718][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 [ 51.004613][ T5030] 9pnet: p9_errstr2errno: server reported unknown error 01777 10:27:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5d, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548fd2e3c6a83231"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 51.039346][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 [ 51.053917][ T5038] 9pnet: p9_errstr2errno: server reported unknown error 01777 10:27:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) 10:27:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) ioctl$FITRIM(r0, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0x80000000006}) 10:27:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 10:27:11 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='context=']) 10:27:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 10:27:11 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='context=']) 10:27:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 10:27:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) ioctl$FITRIM(r0, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0x80000000006}) [ 51.177006][ T5071] SELinux: security_context_str_to_sid(µõ) failed for (dev tmpfs, type tmpfs) errno=-22 [ 51.189878][ T5074] SELinux: security_context_str_to_sid(µõ) failed for (dev tmpfs, type tmpfs) errno=-22 10:27:11 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='context=']) 10:27:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) 10:27:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) [ 51.230936][ T5087] SELinux: security_context_str_to_sid(µõ) failed for (dev tmpfs, type tmpfs) errno=-22 [ 51.293553][ T5100] SELinux: security_context_str_to_sid(µõ) failed for (dev tmpfs, type tmpfs) errno=-22 10:27:14 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5d, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548fd2e3c6a83231"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:27:14 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='context=']) 10:27:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x104}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x1) 10:27:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) 10:27:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) ioctl$FITRIM(r0, 0x4030582b, &(0x7f00000000c0)={0x0, 0x0, 0x80000000006}) 10:27:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2000000104, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 10:27:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x400) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xe0360f9cfb03710}, 0x4) 10:27:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x400) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xe0360f9cfb03710}, 0x4) [ 54.101667][ T5126] SELinux: security_context_str_to_sid(µõ) failed for (dev tmpfs, type tmpfs) errno=-22 10:27:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x400) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xe0360f9cfb03710}, 0x4) 10:27:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x400) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xe0360f9cfb03710}, 0x4) 10:27:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)) 10:27:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000800), 0x0) 10:27:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700055debaaf59b4e58de2ba179a7c1d311257df8c26f3ff5dd95641431cb69b0b67e22e2a510b3cada5648bb6b163f2cb27c8ea793386e3e46a6dd4c90de1652ab05d6c5bb9722d8e5bb9362c2e4dad0ec48fe55c621f1157926030c9b59a55035d240d72d25cae906c4d047a8cf59ff4b16c8f6aee6530810128211ffc618c7b06e", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:27:17 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000003d00)=[{&(0x7f0000000b00)="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", 0xffc, 0x5}, {&(0x7f0000002b00)='T', 0x1, 0xa90b}], 0x0, 0x0) 10:27:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000800), 0x0) 10:27:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2000000104, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 10:27:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2000000104, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 10:27:17 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5d, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548fd2e3c6a83231"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:27:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000800), 0x0) 10:27:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2000000104, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 10:27:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000800), 0x0) [ 57.164783][ T5192] loop2: detected capacity change from 0 to 169 10:27:17 executing program 5: r0 = inotify_init1(0x0) fcntl$addseals(r0, 0x409, 0x36709b8e24d7a503) 10:27:17 executing program 5: r0 = inotify_init1(0x0) fcntl$addseals(r0, 0x409, 0x36709b8e24d7a503) 10:27:17 executing program 5: r0 = inotify_init1(0x0) fcntl$addseals(r0, 0x409, 0x36709b8e24d7a503) 10:27:20 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) 10:27:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2000000104, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 10:27:20 executing program 5: r0 = inotify_init1(0x0) fcntl$addseals(r0, 0x409, 0x36709b8e24d7a503) 10:27:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2000000104, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 10:27:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2000000104, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 10:27:20 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5d, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f548fd2e3c6a83231"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:27:20 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c19092", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 60.163761][ C0] hrtimer: interrupt took 23572 ns 10:27:20 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) 10:27:20 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) 10:27:20 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c19092", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:27:20 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) 10:27:20 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000080)={0x60022400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[r0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 10:27:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2000000104, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 10:27:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2000000104, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 10:27:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d14) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x2000000104, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 10:27:20 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x3, 0x0, 0x0) 10:27:20 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x3, 0x0, 0x0) 10:27:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r1, 0x1, 0x38, 0x0, &(0x7f0000000080)) 10:27:23 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x3, 0x0, 0x0) 10:27:23 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000200030a1f0000080c1008000800120002000000", 0x24}], 0x1}, 0x0) 10:27:23 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x8}) 10:27:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c19092", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:27:23 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x3, 0x0, 0x0) 10:27:23 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000080)={0x60022400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[r0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 10:27:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r1, 0x1, 0x38, 0x0, &(0x7f0000000080)) 10:27:23 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x8}) 10:27:23 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000200030a1f0000080c1008000800120002000000", 0x24}], 0x1}, 0x0) 10:27:23 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001240)="af3778ed5c637eda4206e4a25cc1bd231369df3a90a034be18e229ea1989c53989bb8fbe9c9515a4ccbd951f267b9442db4245e598d0d0cf7d8a091b4b01b77285e00f3d37204272ab660d38efbed8498a89172a2cc5c50d75e94abfc5c395738b264c6bd2934bef46424284b331b5179e3839c043e86338128c93b8f0ec1fd95956712160f36d27c3d3acf34457b89f5d493c0a1a957715ffd3fc018a1a00babb9aa4c90eb017d1364c3bdc57a9ec75dd7f5baca7e26aaa53fe72abd1608dc088eed11d4581befd248fa9e6c7be65d11b12e796e4b93d73a047be246baf603ff478dd59fe86118e66f42f457cc39da9715c2d908eaccdd48cbff083263be353dd92f156f57885f137fc9b791437ae4d77b73eef9f05ab2b462d9e125eb82388f71e8613c3a44cb8c67f30d033dc098e3c5f546de268f2d1fbffa041612e7d2124388b63affc30982b1388092aed220b2fd5dc0e14f4ebc8e796c8056f0aac67f08299beb4466fba74ada62ff7edd73444bf08d6d22b140f9313a8344413a83fc96d12019d890e4d365815e013087cdb8cba0c302bc8cc3af8a4dbdacd52bf506078c266820da1858ab255fff71645fee8ea9840f03bdd77f4090a6ec38ee48551589cdcf522b99ea76782f82a0d0ca85dd43f149413426fcd3db9601cb26de74703b8d66fb51440e428ab83c48c8cd1d99e10e110459a16d26da05f48d40b45b5e2a7c376ae562cb403dbf6ebd4b02b30ec3b2236c6f67c7a0f4bd682e07339e027d9cb770cf50eb7f5def8cca455000208f60c57c50cb1804f2914fcd88a8b8cee184dd50d34cd1b79a778b67e3a54114e0ca0f9906db033a9ac223657a9d142a8c2397192ce2ececb3825c62d2ebfd0cfbc2a5ee904889d9d97bfb9bd2661efd47da56ce7d0e0cc2933cfafd95583820e53aad26d598bd8407460e1ca7a02bb9cf743506d3b77a106ddcb98a69b49d977a3ef2c481b166fd5711ac28d89d12535556bd43c2a23ba368ebd9f79a682be8b19e0c5595bcb2a3a1f73e449e766fecff5a007023a06427931feb7d551ca30830ed36ce6cb1413e02a369dc547476b7e671f922816d1630d4af709344ae8c4118f4fa6e059aa2a26afac5778953919020a80a3f5c31b0c23f61394e7b18e4cc7bebd85b57f9655761949a72de44979df62f593695372a6af94a6d79a82fbe7b97ea7f9a3e1c18d0cfccdb499d217e602a401187f81a5adce23c159e5a520888097623f1cbd155c6ddd96deeab526dd57e380ceaaa1ca07cd6ecb9cc24c62c04441600e5eb9cbe06d6a95fe2cfa7abc0e7202a60206849f604a9e4e03d6aad898aa0c383c36230e690b4dd6440e8bcb733657359b028fc3150469079ac1ce902d0b2797e84cbd37626ad3d148b96ff0d08db669d3a69224401b337b612473210bff2069d33c32ab1e53ff507625b243f3ea90e10d6c55c669e0214ce3c4303204be585a70a00ada6d7b0e85eeb99c4161ed85725f7f0111ad1fd9ba6321f20d58169e94e6649158c58412c602cff892059e2d739af563bf01f9ded634ffbde78ac1733a2d7f26e0460fdc7be3df38de8f7df45650cf96c46803e8a265c502042124dbc70ffcfcb5f9a4a5a1cc1f8548624c0f6e352a750b3a65aa3b33eab72ed4633a46da5c211a31e26aa4264dd851d991176d432cd54587e6211338810bc8c9ae6c9214b3392e4b8381f6f8d418529bd21b9e076b05ee478fd27a0403df5b889d95413a23a02d5bd5bd272efcb0a30ed2780f67c919e66b311aac26cc3c7e437b5f24c35f7fd298a1fcfef664e010194f508ea54b", 0x507}], 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, "0100"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1ff, 0x0, "d8295e634b01d84f"}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}, {&(0x7f0000000280)=""/213, 0xd5}], 0x2) read(r1, &(0x7f0000000100)=""/19, 0x13) 10:27:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c19092", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:27:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r1, 0x1, 0x38, 0x0, &(0x7f0000000080)) 10:27:23 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000200030a1f0000080c1008000800120002000000", 0x24}], 0x1}, 0x0) 10:27:23 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x8}) 10:27:23 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000200030a1f0000080c1008000800120002000000", 0x24}], 0x1}, 0x0) 10:27:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r1, 0x1, 0x38, 0x0, &(0x7f0000000080)) 10:27:23 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x8}) 10:27:23 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000080)={0x60022400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[r0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 10:27:23 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe8030000}, 0x10) 10:27:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="40010000100013070000000000000000fc020000000000000000000000000000fe800000002e746a39000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000c"], 0x140}}, 0x0) sendfile(r2, r1, 0x0, 0x100000006) 10:27:23 executing program 0: syz_mount_image$vfat(&(0x7f00000026c0), &(0x7f0000002700)='./file0\x00', 0x0, 0x2, &(0x7f00000039c0)=[{0x0, 0x0, 0x2f55}, {&(0x7f0000002880)="579dc8f71a2644528ba55b12d878fd", 0xf, 0x7}], 0x0, &(0x7f0000003a40)) 10:27:23 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001240)="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", 0x507}], 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, "0100"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1ff, 0x0, "d8295e634b01d84f"}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}, {&(0x7f0000000280)=""/213, 0xd5}], 0x2) read(r1, &(0x7f0000000100)=""/19, 0x13) [ 63.618361][ T5400] loop0: detected capacity change from 0 to 47 [ 63.656692][ T5400] FAT-fs (loop0): bogus logical sector size 9754 [ 63.663086][ T5400] FAT-fs (loop0): Can't find a valid FAT filesystem [ 63.686755][ T5400] loop0: detected capacity change from 0 to 47 [ 63.699872][ T5400] FAT-fs (loop0): bogus logical sector size 9754 [ 63.706355][ T5400] FAT-fs (loop0): Can't find a valid FAT filesystem 10:27:26 executing program 0: syz_mount_image$vfat(&(0x7f00000026c0), &(0x7f0000002700)='./file0\x00', 0x0, 0x2, &(0x7f00000039c0)=[{0x0, 0x0, 0x2f55}, {&(0x7f0000002880)="579dc8f71a2644528ba55b12d878fd", 0xf, 0x7}], 0x0, &(0x7f0000003a40)) 10:27:26 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe8030000}, 0x10) 10:27:26 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001240)="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", 0x507}], 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, "0100"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1ff, 0x0, "d8295e634b01d84f"}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}, {&(0x7f0000000280)=""/213, 0xd5}], 0x2) read(r1, &(0x7f0000000100)=""/19, 0x13) 10:27:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="40010000100013070000000000000000fc020000000000000000000000000000fe800000002e746a39000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000c"], 0x140}}, 0x0) sendfile(r2, r1, 0x0, 0x100000006) 10:27:26 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX]) 10:27:26 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe8030000}, 0x10) 10:27:26 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe8030000}, 0x10) [ 66.446642][ T5438] loop0: detected capacity change from 0 to 47 [ 66.474291][ T5443] 9pnet: Insufficient options for proto=fd [ 66.486417][ T5449] 9pnet: Insufficient options for proto=fd [ 66.499471][ T5438] FAT-fs (loop0): bogus logical sector size 9754 [ 66.506024][ T5438] FAT-fs (loop0): Can't find a valid FAT filesystem 10:27:26 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000080)={0x60022400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[r0], 0x1}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 10:27:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84a40, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = fork() ptrace(0x10, r1) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000140), 0x0, 0x0) 10:27:26 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001240)="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", 0x507}], 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, "0100"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1ff, 0x0, "d8295e634b01d84f"}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}, {&(0x7f0000000280)=""/213, 0xd5}], 0x2) read(r1, &(0x7f0000000100)=""/19, 0x13) 10:27:26 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX]) 10:27:26 executing program 0: syz_mount_image$vfat(&(0x7f00000026c0), &(0x7f0000002700)='./file0\x00', 0x0, 0x2, &(0x7f00000039c0)=[{0x0, 0x0, 0x2f55}, {&(0x7f0000002880)="579dc8f71a2644528ba55b12d878fd", 0xf, 0x7}], 0x0, &(0x7f0000003a40)) 10:27:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="40010000100013070000000000000000fc020000000000000000000000000000fe800000002e746a39000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000c"], 0x140}}, 0x0) sendfile(r2, r1, 0x0, 0x100000006) 10:27:26 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX]) [ 66.603851][ T5469] 9pnet: Insufficient options for proto=fd [ 66.620693][ T5472] loop0: detected capacity change from 0 to 47 10:27:26 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x7fff, 0x0) 10:27:26 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX]) 10:27:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84a40, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = fork() ptrace(0x10, r1) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000140), 0x0, 0x0) [ 66.652408][ T5487] 9pnet: Insufficient options for proto=fd [ 66.684789][ T5472] FAT-fs (loop0): bogus logical sector size 9754 [ 66.691179][ T5472] FAT-fs (loop0): Can't find a valid FAT filesystem 10:27:26 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x7fff, 0x0) 10:27:26 executing program 0: syz_mount_image$vfat(&(0x7f00000026c0), &(0x7f0000002700)='./file0\x00', 0x0, 0x2, &(0x7f00000039c0)=[{0x0, 0x0, 0x2f55}, {&(0x7f0000002880)="579dc8f71a2644528ba55b12d878fd", 0xf, 0x7}], 0x0, &(0x7f0000003a40)) [ 66.717447][ T5502] 9pnet: Insufficient options for proto=fd [ 66.782738][ T5514] loop0: detected capacity change from 0 to 47 [ 66.790102][ T5514] FAT-fs (loop0): bogus logical sector size 9754 [ 66.796481][ T5514] FAT-fs (loop0): Can't find a valid FAT filesystem 10:27:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84a40, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = fork() ptrace(0x10, r1) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000140), 0x0, 0x0) 10:27:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x25, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 10:27:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0xa, 0x0, 0x0, 0xffffc0fe}, 0x20000218, &(0x7f0000000280)={0x0}, 0xa}, 0x0) 10:27:29 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x7fff, 0x0) 10:27:29 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:27:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="40010000100013070000000000000000fc020000000000000000000000000000fe800000002e746a39000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000c"], 0x140}}, 0x0) sendfile(r2, r1, 0x0, 0x100000006) 10:27:29 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0x7fff, 0x0) 10:27:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0xa, 0x0, 0x0, 0xffffc0fe}, 0x20000218, &(0x7f0000000280)={0x0}, 0xa}, 0x0) 10:27:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x25, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 10:27:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84a40, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = fork() ptrace(0x10, r1) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000140), 0x0, 0x0) 10:27:29 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:27:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0xa, 0x0, 0x0, 0xffffc0fe}, 0x20000218, &(0x7f0000000280)={0x0}, 0xa}, 0x0) 10:27:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 10:27:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x25, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 10:27:29 executing program 1: personality(0x400000d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 10:27:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0xa, 0x0, 0x0, 0xffffc0fe}, 0x20000218, &(0x7f0000000280)={0x0}, 0xa}, 0x0) 10:27:29 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 70.733416][ C0] sched: RT throttling activated 10:27:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:27:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x25, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 10:27:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 10:27:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 10:27:30 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x129402, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 10:27:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 10:27:30 executing program 1: personality(0x400000d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 10:27:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 10:27:30 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c040009004000a000", 0x33a) 10:27:30 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x129402, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 10:27:30 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() connect(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x5, @private0}}}, 0x80) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="f4fbee5dac") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb015a560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 10:27:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 10:27:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) io_uring_enter(r0, 0x2d68, 0x0, 0xf, 0x0, 0x0) 10:27:31 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x129402, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 10:27:31 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c040009004000a000", 0x33a) 10:27:31 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() connect(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x5, @private0}}}, 0x80) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="f4fbee5dac") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb015a560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 10:27:31 executing program 1: personality(0x400000d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 10:27:31 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() connect(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x5, @private0}}}, 0x80) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="f4fbee5dac") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb015a560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 10:27:31 executing program 4: set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) 10:27:31 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c040009004000a000", 0x33a) 10:27:31 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x129402, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c53dae"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 10:27:31 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() connect(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x5, @private0}}}, 0x80) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="f4fbee5dac") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb015a560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 10:27:31 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x4) 10:27:31 executing program 1: personality(0x400000d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 10:27:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffc}, 0x20, 0x0, 0x4, 0x4, 0x100000000, 0xfffffff7, 0x0, 0x0, 0xa18, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xf) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000016c0)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0x0, "8bebfe4f74c300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "8bebeb894f74c3"}) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 10:27:31 executing program 4: set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) 10:27:31 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c040009004000a000", 0x33a) [ 71.046556][ T22] audit: type=1400 audit(1623839251.111:9): avc: denied { relabelto } for pid=5644 comm="syz-executor.4" name="file0" dev="sda1" ino=14089 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lnk_file permissive=1 10:27:31 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x4) 10:27:31 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x18}}], 0x2, 0x0) [ 71.110576][ T5666] PM: suspend entry (deep) 10:27:31 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f00005d9000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) [ 71.142938][ T22] audit: type=1400 audit(1623839251.121:10): avc: denied { relabelfrom } for pid=5644 comm="syz-executor.4" name="file0" dev="sda1" ino=14089 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lnk_file permissive=1 [ 71.169105][ T5666] Filesystems sync: 0.053 seconds [ 71.183215][ T5666] Freezing user space processes ... [ 71.186234][ T22] audit: type=1400 audit(1623839251.171:11): avc: denied { unlink } for pid=1775 comm="syz-executor.4" name="file0" dev="sda1" ino=14089 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lnk_file permissive=1 [ 71.193510][ T5666] (elapsed 0.010 seconds) done. [ 71.222058][ T5666] OOM killer disabled. [ 71.226189][ T5666] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 71.235967][ T5666] printk: Suspending console(s) (use no_console_suspend to debug) 10:27:32 executing program 4: set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) 10:27:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae4", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:27:32 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x18}}], 0x2, 0x0) 10:27:32 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x4) [ 71.283506][ T1784] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 71.785345][ T5666] ACPI: Preparing to enter system sleep state S3 [ 71.785494][ T5666] PM: Saving platform NVS memory [ 71.785498][ T5666] Disabling non-boot CPUs ... [ 71.790306][ T5666] smpboot: CPU 1 is now offline [ 71.793526][ T5666] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 71.793587][ T5666] ACPI: Low-level resume complete [ 71.793680][ T5666] PM: Restoring platform NVS memory [ 71.793688][ T5666] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 71.806101][ T5666] Enabling non-boot CPUs ... [ 71.806552][ T5666] x86: Booting SMP configuration: [ 71.806555][ T5666] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 71.806791][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 71.807914][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 71.809522][ T5666] CPU1 is up [ 71.809704][ T5666] ACPI: Waking up from system sleep state S3 [ 71.936870][ T5666] OOM killer enabled. [ 71.937577][ T5666] Restarting tasks ... [ 71.939708][ T1035] synth uevent: /devices/virtual/block/loop4: failed to send uevent [ 71.943865][ T1035] block loop4: uevent: failed to send synthetic uevent [ 71.955227][ T5666] done. [ 71.966667][ T5666] PM: suspend exit [ 71.974673][ T5684] PM: suspend entry (deep) [ 71.984905][ T5684] Filesystems sync: 0.008 seconds [ 71.986997][ T5684] Freezing user space processes ... (elapsed 0.009 seconds) done. [ 71.998669][ T5684] OOM killer disabled. [ 71.999672][ T5684] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 72.002920][ T5684] printk: Suspending console(s) (use no_console_suspend to debug) 10:27:33 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x18}}], 0x2, 0x0) [ 72.107531][ T45] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 72.623639][ T5684] ACPI: Preparing to enter system sleep state S3 [ 72.623770][ T5684] PM: Saving platform NVS memory [ 72.623779][ T5684] Disabling non-boot CPUs ... [ 72.626743][ T5684] smpboot: CPU 1 is now offline [ 72.630104][ T5684] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 72.630209][ T5684] ACPI: Low-level resume complete [ 72.630434][ T5684] PM: Restoring platform NVS memory [ 72.630446][ T5684] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 72.643207][ T5684] Enabling non-boot CPUs ... [ 72.643751][ T5684] x86: Booting SMP configuration: [ 72.643760][ T5684] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 72.644076][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 72.645325][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 72.646675][ T5684] CPU1 is up [ 72.646953][ T5684] ACPI: Waking up from system sleep state S3 [ 73.081881][ T5684] OOM killer enabled. [ 73.082751][ T5684] Restarting tasks ... [ 73.084655][ T1035] synth uevent: /devices/virtual/block/loop5: failed to send uevent [ 73.088447][ T1035] block loop5: uevent: failed to send synthetic uevent [ 73.103345][ T5684] done. 10:27:33 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x4) 10:27:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x38, 0x3, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}]}]}, 0x38}}, 0x0) 10:27:33 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/45, 0x2d}], 0x1, 0x0, 0x0) [ 73.105390][ T5684] PM: suspend exit 10:27:33 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x18}}], 0x2, 0x0) 10:27:33 executing program 4: set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) 10:27:33 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f00005d9000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 10:27:33 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/45, 0x2d}], 0x1, 0x0, 0x0) 10:27:33 executing program 4: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/45, 0x2d}], 0x1, 0x0, 0x0) 10:27:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae4", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:27:35 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r2 = syz_io_uring_setup(0x2de7, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0x1) io_uring_enter(r2, 0x2365, 0x0, 0x0, 0x0, 0x0) 10:27:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x38, 0x3, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}]}]}, 0x38}}, 0x0) 10:27:35 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/45, 0x2d}], 0x1, 0x0, 0x0) 10:27:35 executing program 4: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/45, 0x2d}], 0x1, 0x0, 0x0) 10:27:35 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f00005d9000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 10:27:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x38, 0x3, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}]}]}, 0x38}}, 0x0) 10:27:35 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/45, 0x2d}], 0x1, 0x0, 0x0) 10:27:35 executing program 4: prctl$PR_MCE_KILL(0x35, 0x0, 0x8) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/45, 0x2d}], 0x1, 0x0, 0x0) 10:27:35 executing program 1: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f00005d9000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 10:27:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x38, 0x3, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}]}]}, 0x38}}, 0x0) 10:27:35 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r2 = syz_io_uring_setup(0x2de7, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0x1) io_uring_enter(r2, 0x2365, 0x0, 0x0, 0x0, 0x0) 10:27:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae4", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:27:38 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfc94) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) sendmmsg$inet(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x300, 0x0) 10:27:38 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2811400, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x21020, &(0x7f0000000080)) 10:27:38 executing program 0: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) 10:27:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:38 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r2 = syz_io_uring_setup(0x2de7, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0x1) io_uring_enter(r2, 0x2365, 0x0, 0x0, 0x0, 0x0) 10:27:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:27:38 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r2 = syz_io_uring_setup(0x2de7, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL, 0x1) io_uring_enter(r2, 0x2365, 0x0, 0x0, 0x0, 0x0) 10:27:38 executing program 4: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) [ 78.018406][ T5796] loop0: detected capacity change from 0 to 1 [ 78.057602][ T5796] loop0: p1 p2 p4 [ 78.059395][ T5796] loop0: p1 start 231 is beyond EOD, truncated [ 78.061078][ T5796] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 78.067019][ T5796] loop0: p4 size 3657465856 extends beyond EOD, truncated 10:27:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:27:38 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fcntl$setlease(r0, 0x7, 0x4af002) 10:27:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 78.341510][ T5796] loop0: detected capacity change from 0 to 1 [ 78.396846][ T1035] loop0: p1 p2 p4 [ 78.398265][ T1035] loop0: p1 start 231 is beyond EOD, truncated [ 78.400203][ T1035] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 78.403297][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 78.408987][ T5796] loop0: p1 p2 p4 [ 78.410531][ T5796] loop0: p1 start 231 is beyond EOD, truncated [ 78.412207][ T5796] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 78.414437][ T5796] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 78.458169][ T1035] loop0: p1 p2 p4 [ 78.459030][ T1035] loop0: p1 start 231 is beyond EOD, truncated [ 78.460309][ T1035] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 78.462534][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated 10:27:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae4", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:27:41 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fcntl$setlease(r0, 0x7, 0x4af002) 10:27:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:27:41 executing program 4: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) 10:27:41 executing program 0: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) 10:27:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:41 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fcntl$setlease(r0, 0x7, 0x4af002) [ 81.035009][ T5878] loop0: detected capacity change from 0 to 1 [ 81.081409][ T5878] loop0: p1 p2 p4 [ 81.082833][ T5878] loop0: p1 start 231 is beyond EOD, truncated [ 81.085204][ T5878] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 81.093957][ T5878] loop0: p4 size 3657465856 extends beyond EOD, truncated 10:27:41 executing program 4: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) 10:27:41 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fcntl$setlease(r0, 0x7, 0x4af002) 10:27:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:41 executing program 4: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) 10:27:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:44 executing program 0: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) 10:27:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:44 executing program 5: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) [ 84.078853][ T5951] loop5: detected capacity change from 0 to 1 [ 84.079266][ T5947] loop0: detected capacity change from 0 to 1 10:27:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) [ 86.034197][ T5951] loop5: p1 p2 p4 [ 86.034291][ T5947] loop0: p1 p2 p4 [ 86.035432][ T5951] loop5: p1 start 231 is beyond EOD, truncated [ 86.036899][ T5947] loop0: p1 start 231 is beyond EOD, truncated [ 86.038837][ T5951] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 86.043510][ T5947] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 86.047446][ T5951] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 86.047776][ T5947] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 86.057260][ T1035] loop0: p1 p2 p4 [ 86.058559][ T1035] loop0: p1 start 231 is beyond EOD, truncated [ 86.060284][ T1035] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 86.062349][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated 10:27:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:46 executing program 0: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) [ 86.919328][ T6007] loop0: detected capacity change from 0 to 1 [ 86.942234][ T5951] __loop_clr_fd: partition scan of loop5 failed (rc=-16) [ 87.041658][ T1035] loop0: p1 p2 p4 [ 87.046477][ T1035] loop0: p1 start 231 is beyond EOD, truncated [ 87.052793][ T1035] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 87.068166][ T1035] loop0: p4 size 3657465856 extends beyond EOD, truncated 10:27:48 executing program 2: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) 10:27:48 executing program 5: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) [ 88.026937][ T6007] loop0: p1 p2 p4 [ 88.030800][ T6007] loop0: p1 start 231 is beyond EOD, truncated [ 88.036968][ T6007] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 88.046663][ T6007] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 88.055114][ T6035] loop5: detected capacity change from 0 to 1 10:27:48 executing program 0: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) 10:27:48 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) 10:27:48 executing program 2: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) [ 88.420177][ T1035] loop5: p1 p2 p4 [ 88.424169][ T1035] loop5: p1 start 231 is beyond EOD, truncated [ 88.430528][ T1035] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 88.449672][ T1035] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 88.459114][ T6035] loop5: p1 p2 p4 [ 88.463115][ T6035] loop5: p1 start 231 is beyond EOD, truncated [ 88.469628][ T6035] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 88.478544][ T6035] loop5: p4 size 3657465856 extends beyond EOD, truncated 10:27:48 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) 10:27:48 executing program 2: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) 10:27:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000000)='cubic\x00', 0x5) splice(r3, 0x0, r5, 0x0, 0x88000cc, 0x0) write$eventfd(r4, &(0x7f0000000240), 0xffffff14) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 10:27:48 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) 10:27:48 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) 10:27:48 executing program 0: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) 10:27:48 executing program 5: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) [ 88.744798][ T6097] loop5: detected capacity change from 0 to 1 10:27:48 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) 10:27:48 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) 10:27:49 executing program 3: unshare(0x20000400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80000080) 10:27:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a0015000a0004000800040003feffffff000000000000", 0x39}], 0x1) [ 89.028515][ T1035] loop5: p1 p2 p4 [ 89.032802][ T1035] loop5: p1 start 231 is beyond EOD, truncated [ 89.038998][ T1035] loop5: p2 size 1073872896 extends beyond EOD, truncated 10:27:49 executing program 3: unshare(0x20000400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80000080) 10:27:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a0015000a0004000800040003feffffff000000000000", 0x39}], 0x1) 10:27:49 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) [ 89.097506][ T1035] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 89.106813][ T6122] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 89.136736][ T6097] loop5: p1 p2 p4 [ 89.138451][ T6130] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 89.140733][ T6097] loop5: p1 start 231 is beyond EOD, truncated [ 89.154954][ T6097] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 89.169805][ T6097] loop5: p4 size 3657465856 extends beyond EOD, truncated 10:27:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x4}, {0x54}, {0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 10:27:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a0015000a0004000800040003feffffff000000000000", 0x39}], 0x1) 10:27:49 executing program 3: unshare(0x20000400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80000080) 10:27:49 executing program 0: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x5, 0xff}) syz_mount_image$tmpfs(0x0, &(0x7f0000003b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) sync() mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3319404, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x30060e5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0d5209b359d0f27d0ed704d0f7a1b0b6cbb8c682f40e1fe7be94d9bde3a1ffb07de6ff57682a2e6c6125a632ad25bc57b25ce287f0a57131040784f4ba277eedb66e71abab4ff642adfb6010e47b3883681d755e299"]) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040), 0x0, 0x0, r1) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b710723969327a72d84f914f0258bab193e33b6e864eb45bc844d49ebf9661", 0x4c}], 0x5) write$binfmt_misc(r3, 0x0, 0x4dca) 10:27:49 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x841, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xa021, 0x0) 10:27:49 executing program 4: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xffffffff}}, 0x0) [ 89.541679][ T6161] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 10:27:49 executing program 3: unshare(0x20000400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80000080) 10:27:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a0015000a0004000800040003feffffff000000000000", 0x39}], 0x1) 10:27:49 executing program 4: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xffffffff}}, 0x0) 10:27:49 executing program 0: unshare(0x600) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x200142, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 10:27:49 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x841, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xa021, 0x0) [ 89.584369][ T22] audit: type=1326 audit(1623839269.647:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6153 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 10:27:49 executing program 4: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xffffffff}}, 0x0) [ 89.646270][ T6176] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 90.366819][ T22] audit: type=1326 audit(1623839270.427:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6153 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 10:27:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x4}, {0x54}, {0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 10:27:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x80}, {0x6}]}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 10:27:50 executing program 0: unshare(0x600) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x200142, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 10:27:50 executing program 4: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xffffffff}}, 0x0) 10:27:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x841, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xa021, 0x0) 10:27:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 10:27:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x80}, {0x6}]}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 10:27:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000200), 0x4) 10:27:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x841, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xa021, 0x0) 10:27:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x80}, {0x6}]}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 90.449282][ T22] audit: type=1326 audit(1623839270.517:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6201 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 10:27:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 10:27:50 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 10:27:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x4}, {0x54}, {0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 10:27:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x80}, {0x6}]}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 10:27:51 executing program 0: unshare(0x600) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x200142, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 10:27:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000200), 0x4) 10:27:51 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 10:27:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 10:27:51 executing program 0: unshare(0x600) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x200142, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 10:27:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 10:27:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x4, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@remote}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 10:27:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000200), 0x4) 10:27:51 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 10:27:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) [ 91.339171][ T22] audit: type=1326 audit(1623839271.406:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6246 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 10:27:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x4}, {0x54}, {0x6}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 10:27:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a000600350028101400f0ff19000f407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 10:27:52 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 10:27:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000200), 0x4) 10:27:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x24, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x5, 0x1b, 0x0, 0x1, [@generic=':']}]}, 0x24}], 0x1}, 0x0) 10:27:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x4, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@remote}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 10:27:52 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000300)) [ 92.197652][ T6283] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 92.205793][ T6283] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 92.214014][ T6283] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 10:27:52 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000300)) 10:27:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x24, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x5, 0x1b, 0x0, 0x1, [@generic=':']}]}, 0x24}], 0x1}, 0x0) 10:27:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1}, 0xc0}}, 0x0) 10:27:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a000600350028101400f0ff19000f407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) [ 92.241246][ T22] audit: type=1326 audit(1623839272.306:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6286 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 10:27:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x24, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x5, 0x1b, 0x0, 0x1, [@generic=':']}]}, 0x24}], 0x1}, 0x0) [ 92.321767][ T6305] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 92.329941][ T6305] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 92.338098][ T6305] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 10:27:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x4, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@remote}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 10:27:53 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000300)) 10:27:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x24, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x5, 0x1b, 0x0, 0x1, [@generic=':']}]}, 0x24}], 0x1}, 0x0) 10:27:53 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 10:27:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a000600350028101400f0ff19000f407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 10:27:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) fork() r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fspick(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 10:27:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 10:27:53 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 10:27:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) fork() r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fspick(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) [ 93.108892][ T6333] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 93.117034][ T6333] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 93.125307][ T6333] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 10:27:53 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000300)) 10:27:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 10:27:53 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 10:27:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x4, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@remote}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 10:27:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a000600350028101400f0ff19000f407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 10:27:53 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x20, 0x2000, 0x102000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x8, 0x2000, 0x102000000) 10:27:53 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0x9, 0x9) r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\t') 10:27:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) fork() r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fspick(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 10:27:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 10:27:53 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x20, 0x2000, 0x102000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x8, 0x2000, 0x102000000) 10:27:53 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r1 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:27:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 10:27:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) fork() r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fspick(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) [ 93.436303][ T6374] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 10:27:53 executing program 2: rt_sigaction(0x8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 10:27:53 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x20, 0x2000, 0x102000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x8, 0x2000, 0x102000000) 10:27:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="4ea55c6df06aa630a77f8f8f06e20804467124", 0x13}, {&(0x7f0000000180)="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", 0x311c}, {&(0x7f0000001180)="fd3ffdd8cd3a423ac8663c229d7ffe4e79b2603e198872e16f51b78df330811ccaa1514d24563a081ca3e76e", 0xfed2}, {&(0x7f00000011c0)="85648e3be47bd971c7be674e8849ff1ecd3f276767df99c6886c652c25cbfffbde3f6e9a18f6868dd66568954418f8558c9085436add34b23842c5b23e6d26c047dcd38b918604c66dec51069420bcb411097b1f3f79376fa78d1d402f8aeb24d5e37ef4e94780d2190069f0013710d5e70f0801719ab36d05f4c88e0fd97c1123afd2b5d1b4f8f3e5ee69d405e5c700"/156, 0x9c}, {&(0x7f0000001280)="161990f3c0b1786311e47e168ad280f91bd327e6646d33bab1b44890dc6d5f9b7338d86387bf0896cd4b4537a053c701aff8661f4a39529321ffc5fc0684de79f975cd93f77f65c04e2d3440753be7d9baf410a7eff298c30b85ad48c6061ba928a3ad9586eb9fa19f28bd6d8e48c24603518461dfdef9ee48d77564b330f11d4502fc22", 0x84}, {&(0x7f0000001340)="4c5a8defd0d2df71", 0x8}, {&(0x7f0000001380)="3fd0ebd33b63ad0e6ec47a7daebe15298ea0e5c8327124bb2824336c8a500d33e898fe39c2fc11a9d1785183a7e3758c332cf3da4acbc546720426", 0x3b}, {&(0x7f00000013c0)="dd57229caf55865bf376a83a93cd00256e31fa1cca", 0x15}, {&(0x7f0000001400)="a388ce665866dc5b0684b9ace0eb1786c3ffdd348e41f0205e7bf549ab0b0af9418a314924f83f21c28dc29395312ae8f4d663f74e797bf423dd16668ea635a0d24003db1dfcdc62b13eb9d2f4bb967d9450d87eeeb2f599252cb98188f06bf633db22b422eceaed4d1da6b5fa2b8f65f80d63a31ce0c15580c30f291dd6ba6c395cf645d3c85f36ca3a331fae6063c210ed9c9622ae97c40ef906591910c8ded17a7420859a49d34a4341f9fbcf8d4b8723f42cf2705e6f94e9ee9f0f055bae441d5f26516dae2fdadfcadfed0a1e6d7a40", 0xd2}], 0x9, &(0x7f0000000100)}], 0x3, 0x0) 10:27:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x545d, 0x0) 10:27:53 executing program 2: rt_sigaction(0x8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 10:27:53 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x20, 0x2000, 0x102000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x8, 0x2000, 0x102000000) 10:27:53 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r1 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:27:53 executing program 3: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 10:27:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="4ea55c6df06aa630a77f8f8f06e20804467124", 0x13}, {&(0x7f0000000180)="845e8dcc488f21d5cdd10101f2ab97c603e8bacf4348c79145d4f55b1ed713a5b2aecd4e6071a6149e99acfdcb5a8e9cb74f6e082af3dd18d59360d49aef79c1eb45202fad4165a74785849616c0afedf215be09a9e07c30d4c989a88cc15ce236a51461075ba6bc0e0c2b993684291799889296adcefe9d3f232472e8a4624c0b825f15c58834cb4426bef583ecdad365c5c408382758a00bca54057b0aca181693a1503edb55cef55f6ec98643d7c008245ef4c09868cef54c846eb23c6a3b5e4c77f78342cadb7c7d9dac7861a83d21ef316bc0c1d142680e33042395fb393cd1c2de5e5936f1d23b241c2e670637d368cc57713efa0b2401e2fdbea348d3da9031106ee02a1ec365055508de27f2ed7a61f5fcbc0566927f3ba17dc4cf1992c7c50e8072ddcbf74c8e9cf76b46133daef0f68322384141c7427bc332e5e865541277524e7ac0f20477d6a70f3aa51a86675bdaf38fe8db347e22e1aef9ed2216e59c4fa0126fc91f32e76e9f4367ed2d9a8440c1d55862fbe87b744b0a2567a006e9f0bf04ff2c2ba4359af026f6ee0485cb256a60968bbef32fc3eb0adb07ad1dddc111c3a3e3438c80f72b18c2399fd11317dcbf39484531ed3a173d3d7f1fdc9441df732bd5ba787895a91a1b1364c01b33422d13290497c6e13d2c1b22330be59399f44da4b8162edbc8cbd02d1342bfdba74aee7e8eba49eab8c1bf06d6074cf1d9c3cc14aae8f76a7ba1b0f79dffb11ce8f4d686a377b7a01a5c7ae85f26837c24108e24dc48868c66e6f8243f006d13dfc3aa58290dccddaef75bdeb0f6d29c65098754906d9fe8b49d8b190cd3a207593083c538759c3d15f7be04a853afeafcc95cbadc3571ce7875fdd5dce529e517315743be7b50be8145f516bb7bfaf6e7d574f10ef8b3d603e7c175d6a930dccdd7da938cff3e2413b2123c0f34330d8b12a71c0f550aef73d9fcf1c6b6c7be3e42986c6cec1842540e4e674e00d96fbe99ce4673df6771632ed7c612b68962407cb24ffa2d611df7f5269e727985a3680d7239e8f91bb2bc1091e0e63b430cec390018f9be9139a5e1e163ce63809b30763f4dec57418dc278cae365cac7e559a8b81999189b33d4b6fffc6e9583f3e6c37053234ff01848577d691acae6454e67799d57e16b1b879f22cae71d5ec649d195e57d463b34e4e6cac4ab08681196702d88378d2b423088771c4b1c42823178f4e8ca8e7d7a6508e438669e4f6bef635cdcf57db3359e9107c59aea659bc3e328a4d25b72bc059582a406b2ff1d2e28173b338abce6bbec4c15874efb7e578ecade0b63a74e5eb8cc98a36a0f279c73eddc9a3236b9e960fc12d6620667d1ad0bb79f535ab885bbfc7c01d3419a4416fbc92eef54b27b899677cdfba749673fa9def32fc75243eee42b243e9eef04fe98302d17bc07bc97183efec4fc54d08f1c43a479b5bd51671b8035e17b5d5b6abe857fd99159cb00f8eac0fa0ba758857d739211ae444ef0ca64bd89c8c521f9ed74ebe9312d446479b074ff5d80399b0b32b386bd34e658cd350ca7f80611374f24a0c730f3f6a3eda0cbf8f942d46385d7712ef7a6e4e17f141bfc382a7608fe9760812e97d7dff0435eea1a737c7e8739247c0a1a1b96b547c508fe455e6d3b51b19f3821b36174339bd94e6426b57da7a8d2737083470658e9295555afda530254a7a0bc451cbd75eb53550bf0f92dca120c01ae2ee736d8f7ff481d9929f0ca33f012dcfe7ad2b7f7fcc92870b8080ac1e2c6579a3cfe6c20fdd8742042d335de3253da04552af45f574b2a02ac1ba88537072fe0b988def5c6833b9668fb8930bdbb0acba0cf69810f5139f629b03264e64bf588a2c70ba04a5d4b240bd477a0f32ea63a758e3dde422d31d29333d56e069ced3dd6455fecb80c49b939b305f045bf6216c8bb9b998d43297c50853b7be254f36cc187526a93dd53ea8c7c1ef00c62cc5de4deeea99ff01fede75c21e7519a77ee55490b0e452f68daf51cde1b909792ba3d609d6524cf4816f453b898edd31c077d251f3b03eae5d4543eb535d415a3f8fa6451742bac87cda3c31d91d22206c42a5524133bbf456e4dd52347c5419f3f36acd0c35d9a0b00c1cec325a5ac1772811ed86af61af75188f43c957dc98244e65285ba1c7c2f03ea21de988580b293d1eece5e6e7ee89def88b5dbbcf1f08fdccb5f41fb2d54e8a2209bdd8b7640c6c71cd13cc2a99550f2f3df22b899c67f1e1994064793c58bcdeac8a6674572941fa0b27b7d32312f6bc361ec2a0e598555154424e90cdcd9d67d587ea60210ca3149f17d15ea9e933bd605150d3b1ff365ab474c763a35d868ff0e309e51b1bd27489b7872641118da5c470b187edfdc6806be0b6bc56804e628d064d8c57eea87736d445e2ae0806518f47fc9e0cac0f41ef1173446be495a2cb0e42d7bf985780f804ead55238fcb3b249fc06afae5b56eb40e2daf3cc4f586fa9f52df5c36f57e71d9c2a2f9793c137f625dc65f78e6b4b9b2b95b40adce309d0e08ee4cca4b3f3baf10712c0a56ed76863942c6cf5146d922b4796fe1cbb99ac1dd6a1fd7c6b5c35e8919c67dd96c538bef6774bb987f14ce05eb1a4e58fdb5c1e81033037d8b3a92debcb4085e02c8fbfa424ac8bf13ff09c6a734dd4a144999f45aef120d340b0aa724a344d560ae163ab0ceb1999bca00ce4ee0c8446e3bec6003c4c1bb704c92aac15f41acdfa0025f448b264b6527dda5a337a44cb0ca4ea706bbb521c7f27617b57fa2b7eb1815243adc46a6230dfa8788a73106a193d7d4bc4d8b47478885f487314bc6781cbc46fad8dd6366b81f3ecc430aebed22753938594f2ec17cfa3d968a32e0d4a28a37e49a9a9792e496a90ab9edccf5ab6c367acedd9e06efbd9d9e3094ec83667224ace7472e9cb4675c983fcfcd747f48a83f07f024755915e2fae8bcb7ef015f037daa5684977921f99519884b9c91f83707daf6d971e90be8fd3ca3429492338b6b551a560346570f0ebf9f293c9b4e7cacd61bb68e716e88ae45246500f0068ae4eacbde6c750638fc0c4564703d398c7b7695ce6bd78caa649fd2bb2490f4852782e3db4f7793266f4c2c2c75860848d1d9aac6fee0a410d7d3a368ad9df45c008b11cb66ecdb83f48e5620106abe1834050d8f97a022e5251be2080bb6a112f3b0b3368f94ffc02a60994bd5a8bb0df8b70026fede2a8350e51d6633f93bf31814c155edcce8c0a69a705ab0397a50b5ce210e05d742c1898b1f05c174744d003ac3fb901e24035ce88ac09c6893ed1e316056aeeb61bd7f280b0af2133fb2a325bd5ed98386c41ebede43b28f533f60b3a0d5f5703cc4f20e569ccbfeefbf9780c1aa9323a26628aa0ad3e0a39a21d735a05a92b357c93b18168ca0c2d591427b276190b026e8f79010de00c2cd70aabcb081a1cbff1ffe79e6b2b8fb2da101360e15e239dc78c4b2f7cf70e67905b92a006e16e15650db77ab2ff470814a929999bdc608a74c45b51db7b246914f4c139945d67093ff273963b6ce26a46ee6e69fa859986f71c5ee605043f717a5d7b56b2382213ec01f6c0d79ebd708ff991e03664edc84cdbbf531ce3182a042afce36894763e49d4048525c72c65db52cfc74441bff5ecb68bb91c0999848319b8b810b841513ac35a7ae02dd58af8ec6fc94c60ecd292e008a13f92d684c770cf2547edad3c01d4e509eb3e53cc637d9fb4b32b98c19477de0db4b473835698e751fc79a51c14196bd968e3a52c846081f633d0ef90fef080be68a0ce86b159832a09dbaa59220d1b348ffe060c64a1b014147fbc3c5953987c58243b033357bf7107ffeed21dab468f58b62a371e45ad48003b56df1640f7aa1e7ca43ed2e21ad50272f359056916a1b1ea7b8d1763917f106bbdda88f0c6d9ed3f407b31fe57cb40a80e642d31098a984e1377d3e27ba90ba9a1648ad0d4b988200f320d9d944e50147f2ec5ba05e5edf6b26dfa1cdc09a9c7522e7d82c966963c631df92ba3a8b0ce53de584e64bc39c773bab3ce14ec2119f83d63d0dcef283ab9866a745c72393a539517a131ef147f2695c658ccd47414bc29466b8beab4fec608c7c06fb09500afc4da3d29ce59cc0bc8635a45170afe5bf551d29207e32f7ce3fe6776876112870b68f171415d89d4b9b0e3b559179204169b1deaff7fa8e339f26febbd637b73787b7a38f2391813270cab63ca2a3a3a1534a85bf3cd52ffcc54919fb2e12b70c362c7c260741aaa0d42fa9480ee0d7561d87e7a1481be175297b33e99993d2bbfda709f21f56cf21a8b456f49196435d5e078608681a6a5a3d36692829a79cf0662325b87b8df3813eb3737202ab0aee3f3210be161025fc752bb46705710c09220e12904d38896ba0c57859e2e5a454afab72479c07948fe082f24c714532dd44f5aa1a47de5bb39800c6482d716f2a060c6f44ec22c993ac0b33c2568fa42f60d4af0a1b1d164a15b8787b3f255068c7b65e635d7f3408ed22c1255df5c5f86c8ac4d8235c8ba65c05e30c2f85de529eb6192b0d4341eac3a7018fd46b4de15eb7017d62dd36556b79224aee8fc3d17e05977fda6bcab69cfe3fd5033cf564e2ea081c4e7627f743ce687d383d0cc6fc3f3762b0132916b66d624ae6c9856a76ef3b2fa1287ba7c0457c743095569750362ecf746207025624ac66748f846537136f7b94cabedb3f970bea2cde148d55769ec69f46d1e0af5f61c49a31e19a45d09c2bddbdc9f773ae43a66dc14eb4992e7bb064413f3c8a85422c6363cce628bf441ccc7d3f11cd083c83070c5b7b8b5141429c47d17c8d7244ab4a74645c85a76acd245748a93479cccd5eccb28c088c6a196de14ef6ddcff20487246335edae012200d5bae045ce708436fc799c367958b75bcef4f24da1cd069fd5be2fccb1d40a73ffad9d4f4f7449d01f2ee1481776accd4f3dc3d172742b9af88c107450a27d1b9a2750ec4050b085e9fc4a810b0b874f454467debb37de8e60adc25514534d3b4e5fc525f1c3f3c4060aee1b559e32292f5c1acebf0052abe8ccdd4ff3c55160f69477cd0c604e0a1830d8afbcd3ab50c3c7832458933afce3eb4bbad19ca5074ae6a61059a870a47188ff212c72e446be33f372a698dc393f7c4b5ba2209a063363e8f1e07ad3c3a7c02beeaec7ac3736d77c483630652aa4fdc29fb009bcd090c9102f01e447575463a38e966680de4a54bdd4e9e1d23e6bd5d49a1a1db851f74ceebb5529d5e92b7912e060f59d2994649b62371be2c969dabe92e093a095b7828df213eafa780effc53c3bf6c12d3d9259a98312cbd8754f8eb5f82291cae49a527c49edb451ea6153c6d3b4fffc50a31572ae66ada64be268d446e32ee3daeca16dc1c766646db34c796f3f60917c38226c2680975e11e869a51dd301106084c894f009efe26eba4be3e772a0bc2bad31760de2648bff7d13c2b8d8212278ba0a518dd6cb7709aae78af1334cb931619c1372a38f3929dcffee5d5b130dc266f338ef1ac9718fd7cc818a7295fc0e36ba0c9e47ee63480cf73e5d2a5b77f612171453205d443f3152393d77a902a170787090c57e7938efa8742ac1433ea741c76c178f4f938d206e0315cb81f99134d774fd828c39b612a2d2247dc11b68a632a39fba23ef25e5660fd32330e8673310ff37bf356fdc6a856da6081a1975e6c7d3755171978b01581b2011907219da77226f4e74d9b4204e02c8f6b5d4b731e9e4e3329caa20e7", 0x311c}, {&(0x7f0000001180)="fd3ffdd8cd3a423ac8663c229d7ffe4e79b2603e198872e16f51b78df330811ccaa1514d24563a081ca3e76e", 0xfed2}, {&(0x7f00000011c0)="85648e3be47bd971c7be674e8849ff1ecd3f276767df99c6886c652c25cbfffbde3f6e9a18f6868dd66568954418f8558c9085436add34b23842c5b23e6d26c047dcd38b918604c66dec51069420bcb411097b1f3f79376fa78d1d402f8aeb24d5e37ef4e94780d2190069f0013710d5e70f0801719ab36d05f4c88e0fd97c1123afd2b5d1b4f8f3e5ee69d405e5c700"/156, 0x9c}, {&(0x7f0000001280)="161990f3c0b1786311e47e168ad280f91bd327e6646d33bab1b44890dc6d5f9b7338d86387bf0896cd4b4537a053c701aff8661f4a39529321ffc5fc0684de79f975cd93f77f65c04e2d3440753be7d9baf410a7eff298c30b85ad48c6061ba928a3ad9586eb9fa19f28bd6d8e48c24603518461dfdef9ee48d77564b330f11d4502fc22", 0x84}, {&(0x7f0000001340)="4c5a8defd0d2df71", 0x8}, {&(0x7f0000001380)="3fd0ebd33b63ad0e6ec47a7daebe15298ea0e5c8327124bb2824336c8a500d33e898fe39c2fc11a9d1785183a7e3758c332cf3da4acbc546720426", 0x3b}, {&(0x7f00000013c0)="dd57229caf55865bf376a83a93cd00256e31fa1cca", 0x15}, {&(0x7f0000001400)="a388ce665866dc5b0684b9ace0eb1786c3ffdd348e41f0205e7bf549ab0b0af9418a314924f83f21c28dc29395312ae8f4d663f74e797bf423dd16668ea635a0d24003db1dfcdc62b13eb9d2f4bb967d9450d87eeeb2f599252cb98188f06bf633db22b422eceaed4d1da6b5fa2b8f65f80d63a31ce0c15580c30f291dd6ba6c395cf645d3c85f36ca3a331fae6063c210ed9c9622ae97c40ef906591910c8ded17a7420859a49d34a4341f9fbcf8d4b8723f42cf2705e6f94e9ee9f0f055bae441d5f26516dae2fdadfcadfed0a1e6d7a40", 0xd2}], 0x9, &(0x7f0000000100)}], 0x3, 0x0) 10:27:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x545d, 0x0) 10:27:53 executing program 2: rt_sigaction(0x8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 10:27:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="1c00000018007f5f00fe01b2a4a28093020600feff000001080b0000", 0x1c}], 0x1}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) read(r0, 0x0, 0x0) 10:27:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="4ea55c6df06aa630a77f8f8f06e20804467124", 0x13}, {&(0x7f0000000180)="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", 0x311c}, {&(0x7f0000001180)="fd3ffdd8cd3a423ac8663c229d7ffe4e79b2603e198872e16f51b78df330811ccaa1514d24563a081ca3e76e", 0xfed2}, {&(0x7f00000011c0)="85648e3be47bd971c7be674e8849ff1ecd3f276767df99c6886c652c25cbfffbde3f6e9a18f6868dd66568954418f8558c9085436add34b23842c5b23e6d26c047dcd38b918604c66dec51069420bcb411097b1f3f79376fa78d1d402f8aeb24d5e37ef4e94780d2190069f0013710d5e70f0801719ab36d05f4c88e0fd97c1123afd2b5d1b4f8f3e5ee69d405e5c700"/156, 0x9c}, {&(0x7f0000001280)="161990f3c0b1786311e47e168ad280f91bd327e6646d33bab1b44890dc6d5f9b7338d86387bf0896cd4b4537a053c701aff8661f4a39529321ffc5fc0684de79f975cd93f77f65c04e2d3440753be7d9baf410a7eff298c30b85ad48c6061ba928a3ad9586eb9fa19f28bd6d8e48c24603518461dfdef9ee48d77564b330f11d4502fc22", 0x84}, {&(0x7f0000001340)="4c5a8defd0d2df71", 0x8}, {&(0x7f0000001380)="3fd0ebd33b63ad0e6ec47a7daebe15298ea0e5c8327124bb2824336c8a500d33e898fe39c2fc11a9d1785183a7e3758c332cf3da4acbc546720426", 0x3b}, {&(0x7f00000013c0)="dd57229caf55865bf376a83a93cd00256e31fa1cca", 0x15}, {&(0x7f0000001400)="a388ce665866dc5b0684b9ace0eb1786c3ffdd348e41f0205e7bf549ab0b0af9418a314924f83f21c28dc29395312ae8f4d663f74e797bf423dd16668ea635a0d24003db1dfcdc62b13eb9d2f4bb967d9450d87eeeb2f599252cb98188f06bf633db22b422eceaed4d1da6b5fa2b8f65f80d63a31ce0c15580c30f291dd6ba6c395cf645d3c85f36ca3a331fae6063c210ed9c9622ae97c40ef906591910c8ded17a7420859a49d34a4341f9fbcf8d4b8723f42cf2705e6f94e9ee9f0f055bae441d5f26516dae2fdadfcadfed0a1e6d7a40", 0xd2}], 0x9, &(0x7f0000000100)}], 0x3, 0x0) 10:27:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="1c00000018007f5f00fe01b2a4a28093020600feff000001080b0000", 0x1c}], 0x1}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) read(r0, 0x0, 0x0) 10:27:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x545d, 0x0) 10:27:53 executing program 3: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 10:27:53 executing program 2: rt_sigaction(0x8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 10:27:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="4ea55c6df06aa630a77f8f8f06e20804467124", 0x13}, {&(0x7f0000000180)="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", 0x311c}, {&(0x7f0000001180)="fd3ffdd8cd3a423ac8663c229d7ffe4e79b2603e198872e16f51b78df330811ccaa1514d24563a081ca3e76e", 0xfed2}, {&(0x7f00000011c0)="85648e3be47bd971c7be674e8849ff1ecd3f276767df99c6886c652c25cbfffbde3f6e9a18f6868dd66568954418f8558c9085436add34b23842c5b23e6d26c047dcd38b918604c66dec51069420bcb411097b1f3f79376fa78d1d402f8aeb24d5e37ef4e94780d2190069f0013710d5e70f0801719ab36d05f4c88e0fd97c1123afd2b5d1b4f8f3e5ee69d405e5c700"/156, 0x9c}, {&(0x7f0000001280)="161990f3c0b1786311e47e168ad280f91bd327e6646d33bab1b44890dc6d5f9b7338d86387bf0896cd4b4537a053c701aff8661f4a39529321ffc5fc0684de79f975cd93f77f65c04e2d3440753be7d9baf410a7eff298c30b85ad48c6061ba928a3ad9586eb9fa19f28bd6d8e48c24603518461dfdef9ee48d77564b330f11d4502fc22", 0x84}, {&(0x7f0000001340)="4c5a8defd0d2df71", 0x8}, {&(0x7f0000001380)="3fd0ebd33b63ad0e6ec47a7daebe15298ea0e5c8327124bb2824336c8a500d33e898fe39c2fc11a9d1785183a7e3758c332cf3da4acbc546720426", 0x3b}, {&(0x7f00000013c0)="dd57229caf55865bf376a83a93cd00256e31fa1cca", 0x15}, {&(0x7f0000001400)="a388ce665866dc5b0684b9ace0eb1786c3ffdd348e41f0205e7bf549ab0b0af9418a314924f83f21c28dc29395312ae8f4d663f74e797bf423dd16668ea635a0d24003db1dfcdc62b13eb9d2f4bb967d9450d87eeeb2f599252cb98188f06bf633db22b422eceaed4d1da6b5fa2b8f65f80d63a31ce0c15580c30f291dd6ba6c395cf645d3c85f36ca3a331fae6063c210ed9c9622ae97c40ef906591910c8ded17a7420859a49d34a4341f9fbcf8d4b8723f42cf2705e6f94e9ee9f0f055bae441d5f26516dae2fdadfcadfed0a1e6d7a40", 0xd2}], 0x9, &(0x7f0000000100)}], 0x3, 0x0) 10:27:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="1c00000018007f5f00fe01b2a4a28093020600feff000001080b0000", 0x1c}], 0x1}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) read(r0, 0x0, 0x0) 10:27:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="ad76f25c", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rthdr={{0x18, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) 10:27:56 executing program 3: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 10:27:56 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080), 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}, 0x201}], 0x102, 0x0) 10:27:56 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r1 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:27:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x545d, 0x0) 10:27:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="1c00000018007f5f00fe01b2a4a28093020600feff000001080b0000", 0x1c}], 0x1}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) read(r0, 0x0, 0x0) 10:27:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="ad76f25c", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rthdr={{0x18, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) 10:27:56 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080), 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}, 0x201}], 0x102, 0x0) 10:27:56 executing program 3: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 10:27:56 executing program 0: r0 = io_uring_setup(0x98d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080), 0x40000000}], 0x1) 10:27:56 executing program 5: unshare(0x42000400) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 10:27:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="ad76f25c", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rthdr={{0x18, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) 10:27:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x1200}) 10:27:59 executing program 0: r0 = io_uring_setup(0x98d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080), 0x40000000}], 0x1) 10:27:59 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080), 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}, 0x201}], 0x102, 0x0) 10:27:59 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r1 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:27:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r3, &(0x7f0000000740)=""/384, 0x200008c0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r4, 0x4b2f, 0x0) fcntl$setownex(r4, 0xf, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:27:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="ad76f25c", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rthdr={{0x18, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) 10:27:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x1200}) 10:27:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x1200}) 10:27:59 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080), 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}, 0x201}], 0x102, 0x0) 10:27:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb7, &(0x7f0000000140)="e7db232bcd7f6f98c0587be8f93b38ef5ecb684cdca4a09962d6f4683f1f87dbef24a23daadab647cd32c404ed38ab109c458d26b6d260ff202e608f91699ac4b381efae1516db8506f04d5efeb98473f80d83b7da62b0ad1322771e70f1f6f2b76323f399f2046eca490c3286002e69cbdf930101fa94f4523423d6dd8fc04e076d6b5b635c75c56c71b00e63bfba36869d61f5b343ac73e860df73d427a3658a24534d47d54ed9f8342768e9ec6e109901b293c78b2e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xffffff12}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:27:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x1200}) 10:27:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0050b78047"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 10:28:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r3, &(0x7f0000000740)=""/384, 0x200008c0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r4, 0x4b2f, 0x0) fcntl$setownex(r4, 0xf, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:28:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r3, &(0x7f0000000740)=""/384, 0x200008c0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r4, 0x4b2f, 0x0) fcntl$setownex(r4, 0xf, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:28:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0050b78047"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 10:28:02 executing program 0: r0 = io_uring_setup(0x98d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080), 0x40000000}], 0x1) 10:28:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb8261686dcb28449024ecf9ca7d6c54066f6a2cf0997b7bc1bd682b443300ac6e972b142cf3569a02c2cefcd0fb7e6474b8f7741e23e576f0ab554aea009a4611ab5a", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff00000000040001801c00028004000180080001000500"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:28:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb8261686dcb28449024ecf9ca7d6c54066f6a2cf0997b7bc1bd682b443300ac6e972b142cf3569a02c2cefcd0fb7e6474b8f7741e23e576f0ab554aea009a4611ab5a", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff00000000040001801c00028004000180080001000500"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:28:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0050b78047"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 10:28:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb7, &(0x7f0000000140)="e7db232bcd7f6f98c0587be8f93b38ef5ecb684cdca4a09962d6f4683f1f87dbef24a23daadab647cd32c404ed38ab109c458d26b6d260ff202e608f91699ac4b381efae1516db8506f04d5efeb98473f80d83b7da62b0ad1322771e70f1f6f2b76323f399f2046eca490c3286002e69cbdf930101fa94f4523423d6dd8fc04e076d6b5b635c75c56c71b00e63bfba36869d61f5b343ac73e860df73d427a3658a24534d47d54ed9f8342768e9ec6e109901b293c78b2e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xffffff12}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:28:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb8261686dcb28449024ecf9ca7d6c54066f6a2cf0997b7bc1bd682b443300ac6e972b142cf3569a02c2cefcd0fb7e6474b8f7741e23e576f0ab554aea009a4611ab5a", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff00000000040001801c00028004000180080001000500"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:28:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="0050b78047"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 10:28:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb8261686dcb28449024ecf9ca7d6c54066f6a2cf0997b7bc1bd682b443300ac6e972b142cf3569a02c2cefcd0fb7e6474b8f7741e23e576f0ab554aea009a4611ab5a", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff00000000040001801c00028004000180080001000500"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:28:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r3, &(0x7f0000000740)=""/384, 0x200008c0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r4, 0x4b2f, 0x0) fcntl$setownex(r4, 0xf, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:28:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r3, &(0x7f0000000740)=""/384, 0x200008c0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r4, 0x4b2f, 0x0) fcntl$setownex(r4, 0xf, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:28:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2200c0, 0x0) readlinkat(r0, &(0x7f0000002300)='\x00', &(0x7f0000002340)=""/55, 0x37) 10:28:02 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:03 executing program 0: r0 = io_uring_setup(0x98d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080), 0x40000000}], 0x1) 10:28:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2200c0, 0x0) readlinkat(r0, &(0x7f0000002300)='\x00', &(0x7f0000002340)=""/55, 0x37) 10:28:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r3, &(0x7f0000000740)=""/384, 0x200008c0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r4, 0x4b2f, 0x0) fcntl$setownex(r4, 0xf, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:28:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffe]}, 0x8) read(r3, &(0x7f0000000740)=""/384, 0x200008c0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r4, 0x4b2f, 0x0) fcntl$setownex(r4, 0xf, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:28:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb7, &(0x7f0000000140)="e7db232bcd7f6f98c0587be8f93b38ef5ecb684cdca4a09962d6f4683f1f87dbef24a23daadab647cd32c404ed38ab109c458d26b6d260ff202e608f91699ac4b381efae1516db8506f04d5efeb98473f80d83b7da62b0ad1322771e70f1f6f2b76323f399f2046eca490c3286002e69cbdf930101fa94f4523423d6dd8fc04e076d6b5b635c75c56c71b00e63bfba36869d61f5b343ac73e860df73d427a3658a24534d47d54ed9f8342768e9ec6e109901b293c78b2e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xffffff12}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:28:05 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2200c0, 0x0) readlinkat(r0, &(0x7f0000002300)='\x00', &(0x7f0000002340)=""/55, 0x37) 10:28:05 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000000000000b010000ff0700008e548fe282fcaec7bf495d5c618332756cbb1bb9ce6d12b9d976d1f33aca41e50a3342bcd67c311f7885a05c3fcf2ae21ffc97ec481e7ca2c3ca4c7b3bf94448f62e111e5a79929b9182cc977ba6ae76ece37bdaac6da997fbc15f0c79f42155b99a280667b51fb8750fc3be5ef41f953fedb32aceeada13250626957e2013d5b12cc916541ccbeb0d4060a4dd89664eaba2f6b4ede0c9e3dc1c9446d9284ebe0e46eee7bc145ff0a2779c025553298812978ea53a8c60f254f23344a80a0aac7b141787bad6b0ba891e6cc85f2f3158f0d200000000000070000000000000000701000040000000afbb30c2946e41ef3167d1f6ed47aa1f52bad114a89dbed741f74a23cd8d915e2dcc74a4932642b90f90a9d3956d5cadb642ac79fcb0aae3654482188263abd27e9d57cc28032453dc75f333e1f367ab38b7e7719805a454e79802d07ec60c00b0000000000000000100000001"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:05 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2200c0, 0x0) readlinkat(r0, &(0x7f0000002300)='\x00', &(0x7f0000002340)=""/55, 0x37) 10:28:05 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:05 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000000000000b010000ff0700008e548fe282fcaec7bf495d5c618332756cbb1bb9ce6d12b9d976d1f33aca41e50a3342bcd67c311f7885a05c3fcf2ae21ffc97ec481e7ca2c3ca4c7b3bf94448f62e111e5a79929b9182cc977ba6ae76ece37bdaac6da997fbc15f0c79f42155b99a280667b51fb8750fc3be5ef41f953fedb32aceeada13250626957e2013d5b12cc916541ccbeb0d4060a4dd89664eaba2f6b4ede0c9e3dc1c9446d9284ebe0e46eee7bc145ff0a2779c025553298812978ea53a8c60f254f23344a80a0aac7b141787bad6b0ba891e6cc85f2f3158f0d200000000000070000000000000000701000040000000afbb30c2946e41ef3167d1f6ed47aa1f52bad114a89dbed741f74a23cd8d915e2dcc74a4932642b90f90a9d3956d5cadb642ac79fcb0aae3654482188263abd27e9d57cc28032453dc75f333e1f367ab38b7e7719805a454e79802d07ec60c00b0000000000000000100000001"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:05 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:05 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb7, &(0x7f0000000140)="e7db232bcd7f6f98c0587be8f93b38ef5ecb684cdca4a09962d6f4683f1f87dbef24a23daadab647cd32c404ed38ab109c458d26b6d260ff202e608f91699ac4b381efae1516db8506f04d5efeb98473f80d83b7da62b0ad1322771e70f1f6f2b76323f399f2046eca490c3286002e69cbdf930101fa94f4523423d6dd8fc04e076d6b5b635c75c56c71b00e63bfba36869d61f5b343ac73e860df73d427a3658a24534d47d54ed9f8342768e9ec6e109901b293c78b2e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xffffff12}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:28:08 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:08 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:08 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:08 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:08 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080), 0x4) 10:28:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080), 0x4) 10:28:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080), 0x4) 10:28:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000000000000", 0x1e5) 10:28:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast1}, 0x0, @in=@multicast2, 0x0, 0x6}}, 0xe8) 10:28:09 executing program 4: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:28:09 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000000000000b010000ff0700008e548fe282fcaec7bf495d5c618332756cbb1bb9ce6d12b9d976d1f33aca41e50a3342bcd67c311f7885a05c3fcf2ae21ffc97ec481e7ca2c3ca4c7b3bf94448f62e111e5a79929b9182cc977ba6ae76ece37bdaac6da997fbc15f0c79f42155b99a280667b51fb8750fc3be5ef41f953fedb32aceeada13250626957e2013d5b12cc916541ccbeb0d4060a4dd89664eaba2f6b4ede0c9e3dc1c9446d9284ebe0e46eee7bc145ff0a2779c025553298812978ea53a8c60f254f23344a80a0aac7b141787bad6b0ba891e6cc85f2f3158f0d200000000000070000000000000000701000040000000afbb30c2946e41ef3167d1f6ed47aa1f52bad114a89dbed741f74a23cd8d915e2dcc74a4932642b90f90a9d3956d5cadb642ac79fcb0aae3654482188263abd27e9d57cc28032453dc75f333e1f367ab38b7e7719805a454e79802d07ec60c00b0000000000000000100000001"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/111, 0x6f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/126, 0xfffffe31}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 10:28:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 10:28:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080), 0x4) 10:28:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000000000000", 0x1e5) 10:28:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000000000000", 0x1e5) 10:28:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x5, 0x2, 'bond0\x00'}]}]}, 0x2c}}, 0x0) 10:28:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast1}, 0x0, @in=@multicast2, 0x0, 0x6}}, 0xe8) 10:28:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0xac}, {0x1c}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 10:28:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 10:28:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000000000000", 0x1e5) 10:28:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast1}, 0x0, @in=@multicast2, 0x0, 0x6}}, 0xe8) 10:28:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) [ 109.058287][ T22] audit: type=1326 audit(1623839289.117:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 10:28:09 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000001340)) 10:28:09 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) tkill(r0, 0x16) r1 = gettid() tkill(r1, 0x12) 10:28:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 10:28:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast1}, 0x0, @in=@multicast2, 0x0, 0x6}}, 0xe8) 10:28:09 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000001340)) 10:28:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 10:28:09 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) tkill(r0, 0x16) r1 = gettid() tkill(r1, 0x12) 10:28:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0xac}, {0x1c}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 10:28:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 10:28:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000010c0)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000020"]}, @subvolid}) setsockopt$sock_int(r0, 0x1, 0x43, &(0x7f0000000080), 0x20000084) 10:28:10 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000001340)) 10:28:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 10:28:10 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) tkill(r0, 0x16) r1 = gettid() tkill(r1, 0x12) [ 109.885183][ T22] audit: type=1326 audit(1623839289.947:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 10:28:10 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000001340)) 10:28:10 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) tkill(r0, 0x16) r1 = gettid() tkill(r1, 0x12) 10:28:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000010c0)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000020"]}, @subvolid}) setsockopt$sock_int(r0, 0x1, 0x43, &(0x7f0000000080), 0x20000084) [ 109.973440][ T22] audit: type=1326 audit(1623839290.038:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6844 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 10:28:10 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 10:28:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 10:28:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000000040), 0x10) [ 110.071193][ T6867] 9pnet_virtio: no channels available for device 127.0.0.1 [ 110.082351][ T6870] 9pnet_virtio: no channels available for device 127.0.0.1 10:28:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0xac}, {0x1c}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 10:28:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1, 0x7ed, 0x0) 10:28:10 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 10:28:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000000040), 0x10) 10:28:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000010c0)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000020"]}, @subvolid}) setsockopt$sock_int(r0, 0x1, 0x43, &(0x7f0000000080), 0x20000084) 10:28:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f0000000000000000010000783fbe5badd17026000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002", 0x1d, 0x1800}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) 10:28:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1, 0x7ed, 0x0) 10:28:10 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 10:28:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000000040), 0x10) 10:28:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000010c0)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000020"]}, @subvolid}) setsockopt$sock_int(r0, 0x1, 0x43, &(0x7f0000000080), 0x20000084) [ 110.829694][ T6887] 9pnet_virtio: no channels available for device 127.0.0.1 [ 110.842016][ T22] audit: type=1326 audit(1623839290.908:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6888 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 110.867941][ T6892] loop2: detected capacity change from 0 to 1019 10:28:11 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 10:28:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000000040), 0x10) [ 110.911752][ T6892] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 110.920400][ T6908] 9pnet_virtio: no channels available for device 127.0.0.1 [ 110.941492][ T6892] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 110.973344][ T6921] 9pnet_virtio: no channels available for device 127.0.0.1 10:28:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[{0xac}, {0x1c}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 10:28:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1, 0x7ed, 0x0) 10:28:11 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 10:28:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f0000000000000000010000783fbe5badd17026000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002", 0x1d, 0x1800}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) 10:28:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x214) ppoll(&(0x7f00000001c0)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9f762f0bc5e584a2"}) 10:28:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) 10:28:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1, 0x7ed, 0x0) 10:28:11 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 111.706281][ T22] audit: type=1326 audit(1623839291.768:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6939 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 111.732847][ T6943] loop2: detected capacity change from 0 to 1019 10:28:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) write$binfmt_aout(r0, &(0x7f0000000300)={{}, "09ce99cc84dea8b39d9b9946844c6848b4228b5d7c"}, 0x35) set_mempolicy(0x1, &(0x7f0000000240)=0x7, 0x3) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/13, 0x23}], 0x1) 10:28:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) 10:28:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f0000000000000000010000783fbe5badd17026000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002", 0x1d, 0x1800}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) 10:28:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) [ 111.755149][ T6943] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 111.776537][ T6943] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 111.867621][ T6972] loop2: detected capacity change from 0 to 1019 [ 111.877657][ T6972] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 111.885898][ T6972] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:28:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f0000000000000000010000783fbe5badd17026000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002", 0x1d, 0x1800}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) 10:28:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) write$binfmt_aout(r0, &(0x7f0000000300)={{}, "09ce99cc84dea8b39d9b9946844c6848b4228b5d7c"}, 0x35) set_mempolicy(0x1, &(0x7f0000000240)=0x7, 0x3) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/13, 0x23}], 0x1) 10:28:12 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 10:28:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) 10:28:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x214) ppoll(&(0x7f00000001c0)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9f762f0bc5e584a2"}) 10:28:12 executing program 1: clock_getres(0xfffffffffffffffb, 0x0) 10:28:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) write$binfmt_aout(r0, &(0x7f0000000300)={{}, "09ce99cc84dea8b39d9b9946844c6848b4228b5d7c"}, 0x35) set_mempolicy(0x1, &(0x7f0000000240)=0x7, 0x3) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/13, 0x23}], 0x1) 10:28:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_create(0x0) 10:28:12 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 112.565765][ T6998] loop2: detected capacity change from 0 to 1019 [ 112.579787][ T6998] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 112.597627][ T6998] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:28:12 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) 10:28:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_create(0x0) 10:28:12 executing program 1: clock_getres(0xfffffffffffffffb, 0x0) 10:28:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) write$binfmt_aout(r0, &(0x7f0000000300)={{}, "09ce99cc84dea8b39d9b9946844c6848b4228b5d7c"}, 0x35) set_mempolicy(0x1, &(0x7f0000000240)=0x7, 0x3) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/13, 0x23}], 0x1) 10:28:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_create(0x0) 10:28:12 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 10:28:12 executing program 1: clock_getres(0xfffffffffffffffb, 0x0) 10:28:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x214) ppoll(&(0x7f00000001c0)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9f762f0bc5e584a2"}) 10:28:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 10:28:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = epoll_create(0x10001) epoll_pwait(r1, &(0x7f0000001240)=[{}], 0x1, 0x10001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x8000000c}) 10:28:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_create(0x0) 10:28:13 executing program 1: clock_getres(0xfffffffffffffffb, 0x0) 10:28:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)="8228cb72a7acecd0e5921f1d3c13637c6ac0ca6decfe6cbcd94927c9fbaee0d5c10fd4e609dde3e5f5cc81a5cd26b489674c12141b6d570ff59c8efd16dc6bc2c36468e4bdc5e1e5c7101ec20743f21a56923689699552ace715aae4945b859cf8dc4f096ca8f267a36e191c921cbe3df2a212b6d7fdd2eb11847d54158bf1d603b2c2aebdcd68b765", 0x89}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 10:28:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)="8228cb72a7acecd0e5921f1d3c13637c6ac0ca6decfe6cbcd94927c9fbaee0d5c10fd4e609dde3e5f5cc81a5cd26b489674c12141b6d570ff59c8efd16dc6bc2c36468e4bdc5e1e5c7101ec20743f21a56923689699552ace715aae4945b859cf8dc4f096ca8f267a36e191c921cbe3df2a212b6d7fdd2eb11847d54158bf1d603b2c2aebdcd68b765", 0x89}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 10:28:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)="8228cb72a7acecd0e5921f1d3c13637c6ac0ca6decfe6cbcd94927c9fbaee0d5c10fd4e609dde3e5f5cc81a5cd26b489674c12141b6d570ff59c8efd16dc6bc2c36468e4bdc5e1e5c7101ec20743f21a56923689699552ace715aae4945b859cf8dc4f096ca8f267a36e191c921cbe3df2a212b6d7fdd2eb11847d54158bf1d603b2c2aebdcd68b765", 0x89}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 10:28:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)="8228cb72a7acecd0e5921f1d3c13637c6ac0ca6decfe6cbcd94927c9fbaee0d5c10fd4e609dde3e5f5cc81a5cd26b489674c12141b6d570ff59c8efd16dc6bc2c36468e4bdc5e1e5c7101ec20743f21a56923689699552ace715aae4945b859cf8dc4f096ca8f267a36e191c921cbe3df2a212b6d7fdd2eb11847d54158bf1d603b2c2aebdcd68b765", 0x89}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 10:28:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = epoll_create(0x10001) epoll_pwait(r1, &(0x7f0000001240)=[{}], 0x1, 0x10001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x8000000c}) 10:28:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = epoll_create(0x10001) epoll_pwait(r1, &(0x7f0000001240)=[{}], 0x1, 0x10001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x8000000c}) 10:28:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = epoll_create(0x10001) epoll_pwait(r1, &(0x7f0000001240)=[{}], 0x1, 0x10001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x8000000c}) 10:28:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x214) ppoll(&(0x7f00000001c0)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9f762f0bc5e584a2"}) 10:28:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 10:28:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 10:28:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 10:28:15 executing program 2: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) r3 = io_uring_setup(0x559e, &(0x7f0000000240)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd=r3, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:28:15 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) 10:28:15 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000010100)="000000090000000000000000c20d000000000000000000b8017737c54836ecaaf8ffff00f0ff", 0x26, 0x1e0}, {&(0x7f0000000180)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000c1e770325132510000e770325103", 0x5b, 0x600}, {&(0x7f0000010500)="0d2020202020203f0020201000c1e770325132510000e5703251f1fff3ffffff2d2e20202020202020282010", 0x2c, 0x10e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) mknodat(r0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) 10:28:15 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x8) r4 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r3, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 10:28:15 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) 10:28:15 executing program 2: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) r3 = io_uring_setup(0x559e, &(0x7f0000000240)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd=r3, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:28:15 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, &(0x7f0000000080), r1, 0x0, 0x429a, 0x0) [ 115.491271][ T7146] loop4: detected capacity change from 0 to 270 [ 115.497626][ T7145] autofs4:pid:7145:autofs_fill_super: called with bogus options 10:28:15 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, &(0x7f0000000080), r1, 0x0, 0x429a, 0x0) [ 115.558784][ T7164] autofs4:pid:7164:autofs_fill_super: called with bogus options 10:28:15 executing program 2: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) r3 = io_uring_setup(0x559e, &(0x7f0000000240)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd=r3, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:28:15 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) [ 115.666652][ T7186] autofs4:pid:7186:autofs_fill_super: called with bogus options 10:28:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 10:28:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 10:28:16 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, &(0x7f0000000080), r1, 0x0, 0x429a, 0x0) 10:28:16 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x8) r4 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r3, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 10:28:16 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) 10:28:16 executing program 2: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) r3 = io_uring_setup(0x559e, &(0x7f0000000240)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd=r3, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:28:16 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r0, &(0x7f0000000080), r1, 0x0, 0x429a, 0x0) 10:28:16 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x8) r4 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r3, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 10:28:16 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) write$sndseq(r0, &(0x7f0000000300)=[{0x82, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) 10:28:16 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) write$sndseq(r0, &(0x7f0000000300)=[{0x82, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) [ 116.368511][ T7208] autofs4:pid:7208:autofs_fill_super: called with bogus options 10:28:16 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x8) r4 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r3, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 10:28:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000006c0)={0x14, 0x3, 0x2, 0x801}, 0x14}}, 0x0) 10:28:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000006c0)={0x14, 0x3, 0x2, 0x801}, 0x14}}, 0x0) 10:28:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 10:28:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) write$sndseq(r0, &(0x7f0000000300)=[{0x82, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) 10:28:17 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x8) r4 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r3, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 10:28:17 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x8) r4 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r3, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 10:28:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) sendmsg$inet(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 10:28:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000006c0)={0x14, 0x3, 0x2, 0x801}, 0x14}}, 0x0) 10:28:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000006c0)={0x14, 0x3, 0x2, 0x801}, 0x14}}, 0x0) 10:28:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) sendmsg$inet(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 10:28:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) write$sndseq(r0, &(0x7f0000000300)=[{0x82, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) 10:28:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r1) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r2, 0x7}, 0x14}}, 0x0) 10:28:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x21, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x203060, 0x0) 10:28:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r1) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r2, 0x7}, 0x14}}, 0x0) 10:28:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x21, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x203060, 0x0) 10:28:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) sendmsg$inet(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 10:28:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r1) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r2, 0x7}, 0x14}}, 0x0) 10:28:18 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = eventfd2(0x0, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x8) r4 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r3, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 10:28:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x21, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x203060, 0x0) 10:28:18 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x8010661b, 0x0) 10:28:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r1) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r2, 0x7}, 0x14}}, 0x0) 10:28:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x21, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x203060, 0x0) 10:28:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x21, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x203060, 0x0) 10:28:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) sendmsg$inet(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 10:28:18 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x8010661b, 0x0) 10:28:18 executing program 3: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) 10:28:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000010}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) 10:28:18 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x8010661b, 0x0) 10:28:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './bus'}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) 10:28:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000010}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) 10:28:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x21, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x203060, 0x0) 10:28:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x21, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x203060, 0x0) [ 118.228167][ T22] audit: type=1400 audit(1623839298.301:22): avc: denied { block_suspend } for pid=7336 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 10:28:18 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x8010661b, 0x0) [ 118.273026][ T7339] validate_nla: 2 callbacks suppressed [ 118.273052][ T7339] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 118.287137][ T7339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:28:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000010}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) 10:28:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x4) 10:28:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), &(0x7f0000001a40)=0x4) 10:28:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000280)="6d859c1ddd19f48c8d277a8e4d03cd358bf385b3", 0x14) [ 118.374033][ T7368] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 118.382521][ T7368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:28:18 executing program 3: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) 10:28:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './bus'}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) 10:28:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000010}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) 10:28:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x4) 10:28:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000280)="6d859c1ddd19f48c8d277a8e4d03cd358bf385b3", 0x14) 10:28:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), &(0x7f0000001a40)=0x4) 10:28:18 executing program 4: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="aa608678b6a509dd9ab203c454f04790568b625373ecb6d9b64cee853b2939d1fa4bdd0b985874c1983e496a8d101dc3fedc2b20400b1ab3a896f4cc9a9d3d759c4a1148642b597513bbbb71154a5ede69e85906f187f4abfabc8cbfc36e4c36422697285cc0a08d2ffd1e2a67706d1c174d8e3fb012df48692c5289a508cfd775bd4992b11bcbfbdd765db75b6ca0b1e4e8691f69ad81a51c5e29df1463762433a003d1de8521080c14a8aac243713bcf5b313e635105dc939ed8b5fb92e35cd81dad6538f148a7a5cfa46fa1af06a62230748f5995fac846d8a989917be8b6d6acd38522b02aa71da417fc539668f29f8bf1b4d4c24a02080ab169d45d84c6cfec152810660e5e226c7be8b85c186d3375397f19e629f3fbf473e3768b548b5395898cce06291bbd929097dfef14960ff35d286d49e579d2757c7ff0937b20ac"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) 10:28:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './bus'}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) 10:28:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000280)="6d859c1ddd19f48c8d277a8e4d03cd358bf385b3", 0x14) 10:28:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), &(0x7f0000001a40)=0x4) 10:28:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x4) [ 118.484694][ T7411] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 118.493511][ T7411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:28:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './bus'}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) 10:28:18 executing program 3: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) 10:28:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000280)="6d859c1ddd19f48c8d277a8e4d03cd358bf385b3", 0x14) [ 118.541966][ T7420] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 118.550303][ T7420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:28:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x4) 10:28:18 executing program 4: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) 10:28:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), &(0x7f0000001a40)=0x4) 10:28:18 executing program 0: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) 10:28:18 executing program 5: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) 10:28:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x5, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, "0ce34b268bfcc65c8ef10aeddc80ba5d99bb84e8907c7a94dd7f33a1f7c397d0d183053d792128e7095e0b3fbe5b1dad2b6f413609eb181318e38ac639d325c5", "e9447452dc9d9ae5c2faffa3e7bb9e9da6210000aebac1b197e61f1540232d2d5194e14d7e46c722be9d00006add00d4210000fdfdffff00", "9e3644e77aafd9beaacb01f5bdf56539e1e46fcd9b07d3edd298f8ba648e8056"}) [ 118.620875][ T7430] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 118.629223][ T7430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:28:18 executing program 3: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) [ 118.675097][ T7440] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 118.683583][ T7440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:28:18 executing program 1: socket$netlink(0x10, 0x3, 0x2) 10:28:18 executing program 4: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) 10:28:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) clock_adjtime(0x0, &(0x7f0000000000)={0x8001}) [ 118.723777][ T7445] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 118.732034][ T7445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:18 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(0x0, 0x0) llistxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 10:28:18 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(0x0, 0x0) llistxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 10:28:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) clock_adjtime(0x0, &(0x7f0000000000)={0x8001}) 10:28:18 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(0x0, 0x0) llistxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 10:28:18 executing program 0: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="aa608678b6a509dd9ab203c454f04790568b625373ecb6d9b64cee853b2939d1fa4bdd0b985874c1983e496a8d101dc3fedc2b20400b1ab3a896f4cc9a9d3d759c4a1148642b597513bbbb71154a5ede69e85906f187f4abfabc8cbfc36e4c36422697285cc0a08d2ffd1e2a67706d1c174d8e3fb012df48692c5289a508cfd775bd4992b11bcbfbdd765db75b6ca0b1e4e8691f69ad81a51c5e29df1463762433a003d1de8521080c14a8aac243713bcf5b313e635105dc939ed8b5fb92e35cd81dad6538f148a7a5cfa46fa1af06a62230748f5995fac846d8a989917be8b6d6acd38522b02aa71da417fc539668f29f8bf1b4d4c24a02080ab169d45d84c6cfec152810660e5e226c7be8b85c186d3375397f19e629f3fbf473e3768b548b5395898cce06291bbd929097dfef14960ff35d286d49e579d2757c7ff0937b20ac"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) [ 118.770323][ T7448] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 118.778870][ T7448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:28:18 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(0x0, 0x0) llistxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 10:28:18 executing program 5: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) 10:28:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) clock_adjtime(0x0, &(0x7f0000000000)={0x8001}) [ 118.841889][ T7457] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 118.850159][ T7457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 118.880184][ T7465] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 10:28:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x736, 0xa6d, 0x0, 0x0, 0x0, 0x40}}, 0x40) 10:28:19 executing program 0: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) [ 118.888642][ T7465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:28:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) close(r0) 10:28:19 executing program 5: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB="aa608678b6a509dd9ab203c454f04790568b625373ecb6d9b64cee853b2939d1fa4bdd0b985874c1983e496a8d101dc3fedc2b20400b1ab3a896f4cc9a9d3d759c4a1148642b597513bbbb71154a5ede69e85906f187f4abfabc8cbfc36e4c36422697285cc0a08d2ffd1e2a67706d1c174d8e3fb012df48692c5289a508cfd775bd4992b11bcbfbdd765db75b6ca0b1e4e8691f69ad81a51c5e29df1463762433a003d1de8521080c14a8aac243713bcf5b313e635105dc939ed8b5fb92e35cd81dad6538f148a7a5cfa46fa1af06a62230748f5995fac846d8a989917be8b6d6acd38522b02aa71da417fc539668f29f8bf1b4d4c24a02080ab169d45d84c6cfec152810660e5e226c7be8b85c186d3375397f19e629f3fbf473e3768b548b5395898cce06291bbd929097dfef14960ff35d286d49e579d2757c7ff0937b20ac"], 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/188) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket(0x10, 0x3, 0x0) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x1, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x100000002, 0xca}, 0x8004, 0x9, 0x4, 0x4, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x6, r1, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf251a0000000400cc00060021006100000008000100540000005de13c1707f928a5d7bb0b2650cbed584cddf9ce30384ffe825a4a914b8aee05322d8b73f4674c7df15ad515020b1d16a9f0b2ebad6f833c406f8c99b64332cf8284c7fb1a9d6b64359bafe6c06543611a71fdbd78db6c7f430d89f3a41f01e44ef608ca287e0b5fd96edce223ac052d4892ba6f01fd03957a81c31ee668f86358ca08a381efeb5557b899da0342b52e030f29e9a73920ce6590cd21b1eefdb00f11a02e79da69da7c715f53311020f60e7758c54a8726668aaaceee2c97af1a63e11573fb4998eda68c37"], 0x28}}, 0x4004080) shmctl$SHM_UNLOCK(r3, 0xc) 10:28:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) clock_adjtime(0x0, &(0x7f0000000000)={0x8001}) 10:28:19 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x3c2e, &(0x7f0000000280), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) copy_file_range(r1, &(0x7f0000000100), r0, &(0x7f00000000c0), 0x0, 0x0) 10:28:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x736, 0xa6d, 0x0, 0x0, 0x0, 0x40}}, 0x40) 10:28:19 executing program 0: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) clone(0x20002804dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:28:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x18}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) close(r3) 10:28:19 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff]}, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000380)) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:28:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 10:28:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=unix,', {[{@version_9p2000, 0x22}]}}) 10:28:30 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/153, 0x99, 0x0) pread64(r0, &(0x7f0000000040)=""/1, 0x1, 0x80000000) 10:28:30 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/153, 0x99, 0x0) pread64(r0, &(0x7f0000000040)=""/1, 0x1, 0x80000000) [ 130.029313][ T7851] 9pnet: Unknown protocol version 9p2000" 10:28:30 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x80045300, 0xfffffffffffffffd) [ 130.096429][ T7864] PM: suspend entry (deep) [ 130.099811][ T7865] 9pnet: Unknown protocol version 9p2000" [ 130.118895][ T7864] Filesystems sync: 0.018 seconds [ 130.128499][ T7864] Freezing user space processes ... (elapsed 0.012 seconds) done. [ 130.149221][ T7864] OOM killer disabled. [ 130.153529][ T7864] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 130.163049][ T7864] printk: Suspending console(s) (use no_console_suspend to debug) 10:28:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=unix,', {[{@version_9p2000, 0x22}]}}) 10:28:30 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/153, 0x99, 0x0) pread64(r0, &(0x7f0000000040)=""/1, 0x1, 0x80000000) 10:28:30 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/153, 0x99, 0x0) pread64(r0, &(0x7f0000000040)=""/1, 0x1, 0x80000000) [ 130.211267][ T1780] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 130.710768][ T7864] ACPI: Preparing to enter system sleep state S3 [ 130.710936][ T7864] PM: Saving platform NVS memory [ 130.710939][ T7864] Disabling non-boot CPUs ... [ 130.714339][ T7864] smpboot: CPU 1 is now offline [ 130.717522][ T7864] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 130.717584][ T7864] ACPI: Low-level resume complete [ 130.717733][ T7864] PM: Restoring platform NVS memory [ 130.717744][ T7864] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 130.729548][ T7864] Enabling non-boot CPUs ... [ 130.729885][ T7864] x86: Booting SMP configuration: [ 130.729888][ T7864] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 130.730079][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 130.731187][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 130.732775][ T7864] CPU1 is up [ 130.733045][ T7864] ACPI: Waking up from system sleep state S3 [ 130.863399][ T7864] OOM killer enabled. [ 130.864317][ T7864] Restarting tasks ... [ 130.872382][ T1035] synth uevent: /devices/virtual/block/loop1: failed to send uevent [ 130.876450][ T1035] block loop1: uevent: failed to send synthetic uevent [ 130.885252][ T7864] done. [ 130.888267][ T7864] PM: suspend exit [ 130.900572][ T7884] PM: suspend entry (deep) [ 130.908406][ T7884] Filesystems sync: 0.006 seconds [ 130.910948][ T7885] 9pnet: Unknown protocol version 9p2000" [ 130.913073][ T7884] Freezing user space processes ... (elapsed 0.011 seconds) done. [ 130.926668][ T7884] OOM killer disabled. [ 130.927558][ T7884] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 130.931307][ T7884] printk: Suspending console(s) (use no_console_suspend to debug) 10:28:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 10:28:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getcwd(&(0x7f00000000c0)=""/123, 0xfffffffffffffea9) 10:28:32 executing program 5: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) [ 131.094540][ T127] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 131.610352][ T7884] ACPI: Preparing to enter system sleep state S3 [ 131.610460][ T7884] PM: Saving platform NVS memory [ 131.610464][ T7884] Disabling non-boot CPUs ... [ 131.612804][ T7884] smpboot: CPU 1 is now offline [ 131.615317][ T7884] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 131.615402][ T7884] ACPI: Low-level resume complete [ 131.615523][ T7884] PM: Restoring platform NVS memory [ 131.615531][ T7884] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 131.626718][ T7884] Enabling non-boot CPUs ... [ 131.626934][ T7884] x86: Booting SMP configuration: [ 131.626938][ T7884] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 131.627128][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 131.628213][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 131.629580][ T7884] CPU1 is up [ 131.629773][ T7884] ACPI: Waking up from system sleep state S3 [ 132.464099][ T7884] OOM killer enabled. [ 132.465211][ T7884] Restarting tasks ... [ 132.470236][ T1035] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 132.474316][ T1035] block loop2: uevent: failed to send synthetic uevent [ 132.487752][ T7884] done. 10:28:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) [ 132.496209][ T7884] PM: suspend exit 10:28:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 10:28:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0xffdbdf25}, 0xc) 10:28:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 10:28:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) [ 132.518477][ T7898] mmap: syz-executor.5 (7898): VmData 37384192 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 10:28:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getcwd(&(0x7f00000000c0)=""/123, 0xfffffffffffffea9) 10:28:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0xffdbdf25}, 0xc) 10:28:32 executing program 5: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) [ 132.559933][ T22] audit: type=1400 audit(1623839312.641:23): avc: denied { audit_read } for pid=7903 comm="syz-executor.3" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 132.570735][ T7910] PM: suspend entry (deep) [ 132.580900][ T7910] Filesystems sync: 0.008 seconds [ 132.585280][ T7910] Freezing user space processes ... (elapsed 0.008 seconds) done. [ 132.596366][ T7910] OOM killer disabled. [ 132.597338][ T7910] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 132.601298][ T7910] printk: Suspending console(s) (use no_console_suspend to debug) 10:28:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 10:28:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 10:28:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0xffdbdf25}, 0xc) [ 132.697668][ T5699] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 133.199958][ T7910] ACPI: Preparing to enter system sleep state S3 [ 133.200020][ T7910] PM: Saving platform NVS memory [ 133.200024][ T7910] Disabling non-boot CPUs ... [ 133.203335][ T7910] smpboot: CPU 1 is now offline [ 133.205715][ T7910] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 133.205789][ T7910] ACPI: Low-level resume complete [ 133.205872][ T7910] PM: Restoring platform NVS memory [ 133.205881][ T7910] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 133.217601][ T7910] Enabling non-boot CPUs ... [ 133.217943][ T7910] x86: Booting SMP configuration: [ 133.217946][ T7910] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 133.218109][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 133.219035][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 133.220596][ T7910] CPU1 is up [ 133.220875][ T7910] ACPI: Waking up from system sleep state S3 [ 133.459373][ T7910] OOM killer enabled. [ 133.460519][ T7910] Restarting tasks ... [ 133.463150][ T1035] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 133.467908][ T1035] block loop3: uevent: failed to send synthetic uevent [ 133.480097][ T7910] done. [ 133.481692][ T7910] PM: suspend exit 10:28:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getcwd(&(0x7f00000000c0)=""/123, 0xfffffffffffffea9) 10:28:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 10:28:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 10:28:33 executing program 5: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) 10:28:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0xffdbdf25}, 0xc) 10:28:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getcwd(&(0x7f00000000c0)=""/123, 0xfffffffffffffea9) [ 133.565390][ T7937] PM: suspend entry (deep) [ 133.572372][ T7937] Filesystems sync: 0.005 seconds [ 133.578924][ T7937] Freezing user space processes ... (elapsed 0.006 seconds) done. [ 133.587657][ T7937] OOM killer disabled. [ 133.588774][ T7937] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 133.591762][ T7937] printk: Suspending console(s) (use no_console_suspend to debug) 10:28:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 10:28:34 executing program 2: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) 10:28:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 133.681153][ T1782] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 133.851220][ T1320] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 134.201069][ T7937] ACPI: Preparing to enter system sleep state S3 [ 134.201131][ T7937] PM: Saving platform NVS memory [ 134.201134][ T7937] Disabling non-boot CPUs ... [ 134.203838][ T7937] smpboot: CPU 1 is now offline [ 134.206622][ T7937] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 134.206687][ T7937] ACPI: Low-level resume complete [ 134.206769][ T7937] PM: Restoring platform NVS memory [ 134.206778][ T7937] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 134.218607][ T7937] Enabling non-boot CPUs ... [ 134.218830][ T7937] x86: Booting SMP configuration: [ 134.218833][ T7937] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 134.218996][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 134.220211][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 134.221420][ T7937] CPU1 is up [ 134.221662][ T7937] ACPI: Waking up from system sleep state S3 [ 134.343453][ T7937] OOM killer enabled. [ 134.344832][ T7937] Restarting tasks ... [ 134.345554][ T1035] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 134.349195][ T1035] block loop2: uevent: failed to send synthetic uevent [ 134.357912][ T7937] done. [ 134.359490][ T7937] PM: suspend exit 10:28:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 10:28:34 executing program 5: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) 10:28:34 executing program 2: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) 10:28:34 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0x7fff}) [ 134.414633][ T7954] PM: suspend entry (deep) [ 134.426823][ T7954] Filesystems sync: 0.010 seconds [ 134.430044][ T7954] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 134.433794][ T7954] OOM killer disabled. [ 134.435165][ T7954] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 134.439487][ T7954] printk: Suspending console(s) (use no_console_suspend to debug) [ 134.519268][ T1320] ================================================================== [ 134.519291][ T1320] BUG: KCSAN: data-race in cypress_send_ext_cmd / psmouse_interrupt [ 134.519313][ T1320] [ 134.519315][ T1320] write to 0xffff888102bb1ce1 of 1 bytes by interrupt on cpu 0: [ 134.519328][ T1320] psmouse_interrupt+0x33c/0x930 [ 134.519340][ T1320] serio_interrupt+0x5d/0xe0 [ 134.519363][ T1320] i8042_interrupt+0x39e/0x720 [ 134.519373][ T1320] __handle_irq_event_percpu+0x93/0x3f0 [ 134.519385][ T1320] handle_irq_event+0xb0/0x160 [ 134.519394][ T1320] handle_edge_irq+0x17e/0x600 [ 134.519404][ T1320] __common_interrupt+0x38/0xb0 [ 134.519418][ T1320] common_interrupt+0x73/0x90 [ 134.519430][ T1320] asm_common_interrupt+0x1e/0x40 [ 134.519441][ T1320] acpi_idle_enter+0x25b/0x2e0 [ 134.519454][ T1320] cpuidle_enter_state+0x2b6/0x750 [ 134.519463][ T1320] cpuidle_enter+0x3c/0x60 [ 134.519471][ T1320] do_idle+0x1a3/0x240 [ 134.519481][ T1320] cpu_startup_entry+0x15/0x20 [ 134.519491][ T1320] rest_init+0xc9/0xd0 [ 134.519498][ T1320] arch_call_rest_init+0xa/0xb [ 134.519510][ T1320] start_kernel+0x59e/0x623 [ 134.519521][ T1320] secondary_startup_64_no_verify+0xb0/0xbb [ 134.519531][ T1320] [ 134.519534][ T1320] read to 0xffff888102bb1ce1 of 1 bytes by task 1320 on cpu 1: [ 134.519542][ T1320] cypress_send_ext_cmd+0x1f2/0x490 [ 134.519550][ T1320] cypress_detect+0x32/0x100 [ 134.519558][ T1320] psmouse_extensions+0xa03/0x1790 [ 134.519569][ T1320] __psmouse_reconnect+0x31e/0x620 [ 134.519580][ T1320] psmouse_reconnect+0x13/0x20 [ 134.519590][ T1320] serio_handle_event+0x6be/0xc20 [ 134.519600][ T1320] process_one_work+0x3e9/0x8f0 [ 134.519612][ T1320] worker_thread+0x636/0xae0 [ 134.519623][ T1320] kthread+0x1d0/0x1f0 [ 134.519632][ T1320] ret_from_fork+0x1f/0x30 [ 134.519641][ T1320] [ 134.519642][ T1320] value changed: 0x00 -> 0x01 [ 134.519647][ T1320] [ 134.519648][ T1320] Reported by Kernel Concurrency Sanitizer on: [ 134.519651][ T1320] CPU: 1 PID: 1320 Comm: kworker/1:3 Not tainted 5.13.0-rc6-syzkaller #0 [ 134.519662][ T1320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.519669][ T1320] Workqueue: events_long serio_handle_event [ 134.519681][ T1320] ================================================================== 10:28:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)={0x28, 0x2c, 0xcdda8773e1e93189, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}]}, 0x28}], 0x1}, 0x0) 10:28:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x0, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, 0x0]) 10:28:35 executing program 2: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) [ 134.554923][ T2360] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 135.058428][ T7954] ACPI: Preparing to enter system sleep state S3 [ 135.058536][ T7954] PM: Saving platform NVS memory [ 135.058540][ T7954] Disabling non-boot CPUs ... [ 135.061690][ T7954] smpboot: CPU 1 is now offline [ 135.064223][ T7954] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 135.064286][ T7954] ACPI: Low-level resume complete [ 135.064358][ T7954] PM: Restoring platform NVS memory [ 135.064367][ T7954] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 135.074597][ T7954] Enabling non-boot CPUs ... [ 135.074894][ T7954] x86: Booting SMP configuration: [ 135.074897][ T7954] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 135.075058][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 135.076046][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 135.077509][ T7954] CPU1 is up [ 135.077727][ T7954] ACPI: Waking up from system sleep state S3 [ 135.253474][ T7954] OOM killer enabled. [ 135.254183][ T7954] Restarting tasks ... [ 135.254607][ T1035] synth uevent: /devices/virtual/block/loop0: failed to send uevent [ 135.257950][ T1035] block loop0: uevent: failed to send synthetic uevent [ 135.265885][ T7954] done. [ 135.268180][ T7954] PM: suspend exit 10:28:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 10:28:35 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0x7fff}) [ 135.304210][ T7964] __nla_validate_parse: 4 callbacks suppressed [ 135.304224][ T7964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:28:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$cgroup_type(r0, &(0x7f0000000000), 0xc0000) 10:28:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)={0x28, 0x2c, 0xcdda8773e1e93189, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}]}, 0x28}], 0x1}, 0x0) 10:28:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 10:28:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x11d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:28:35 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0x7fff}) 10:28:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)={0x28, 0x2c, 0xcdda8773e1e93189, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}]}, 0x28}], 0x1}, 0x0) 10:28:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$cgroup_type(r0, &(0x7f0000000000), 0xc0000) 10:28:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x11d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 135.388356][ T7984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:28:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x0, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, 0x0]) 10:28:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 10:28:35 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0x7fff}) 10:28:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000080)={0x28, 0x2c, 0xcdda8773e1e93189, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}]}, 0x28}], 0x1}, 0x0) [ 135.443983][ T8003] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:28:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x11d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:28:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 10:28:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$cgroup_type(r0, &(0x7f0000000000), 0xc0000) 10:28:35 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 10:28:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$cgroup_type(r0, &(0x7f0000000000), 0xc0000) 10:28:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:28:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x0, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, 0x0]) 10:28:35 executing program 1: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa9000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 10:28:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x11d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 135.523879][ T8026] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:28:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 10:28:35 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfe26, 0x0, 0x0, 0xfffffffffffffea5) 10:28:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:28:35 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:28:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 10:28:35 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 135.577739][ T8041] loop1: detected capacity change from 0 to 1 10:28:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 10:28:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x0, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r3, 0x2, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, 0x0]) 10:28:35 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfe26, 0x0, 0x0, 0xfffffffffffffea5) 10:28:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 135.636984][ T1035] loop1: p2 p3 p4 [ 135.638297][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 135.640692][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 135.642373][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 135.646056][ T8041] loop1: p2 p3 p4 [ 135.647756][ T8041] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 135.650684][ T8041] loop1: p3 start 225 is beyond EOD, truncated [ 135.652987][ T8041] loop1: p4 size 3657465856 extends beyond EOD, truncated 10:28:35 executing program 1: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa9000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 10:28:35 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:28:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000006f00)={0x0, 0x0, &(0x7f0000006ec0)={0x0}}, 0x0) 10:28:35 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfe26, 0x0, 0x0, 0xfffffffffffffea5) 10:28:35 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0c80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 10:28:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x2, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) [ 135.702630][ T8041] loop1: detected capacity change from 0 to 1 [ 135.717197][ T8041] loop1: p2 p3 p4 [ 135.718898][ T8041] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 135.721684][ T8041] loop1: p3 start 225 is beyond EOD, truncated [ 135.723386][ T8041] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 135.728860][ T1035] loop1: p2 p3 p4 [ 135.730250][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 135.732856][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 135.734736][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated 10:28:35 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:28:35 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000006f00)={0x0, 0x0, &(0x7f0000006ec0)={0x0}}, 0x0) [ 135.758083][ T22] audit: type=1326 audit(1623839315.840:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 135.764352][ T22] audit: type=1326 audit(1623839315.840:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 135.767140][ T8108] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.773907][ T22] audit: type=1326 audit(1623839315.840:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 135.780799][ T22] audit: type=1326 audit(1623839315.850:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=46 compat=0 ip=0x4665d9 code=0x7ffc0000 10:28:35 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfe26, 0x0, 0x0, 0xfffffffffffffea5) 10:28:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x2, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 10:28:35 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0c80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 10:28:35 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x6e58) [ 135.817138][ T22] audit: type=1326 audit(1623839315.850:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 135.827184][ T8118] loop1: detected capacity change from 0 to 1 [ 135.849474][ T8129] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.849976][ T22] audit: type=1326 audit(1623839315.850:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 135.870399][ T22] audit: type=1326 audit(1623839315.850:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 135.879374][ T22] audit: type=1326 audit(1623839315.850:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 135.890096][ T22] audit: type=1326 audit(1623839315.850:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 135.894694][ T1035] loop1: p2 p3 p4 [ 135.897957][ T1035] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 135.900610][ T1035] loop1: p3 start 225 is beyond EOD, truncated [ 135.902236][ T1035] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 135.906048][ T8118] loop1: p2 p3 p4 [ 135.908072][ T8118] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 135.911104][ T8118] loop1: p3 start 225 is beyond EOD, truncated [ 135.913044][ T8118] loop1: p4 size 3657465856 extends beyond EOD, truncated 10:28:36 executing program 1: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa9000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 10:28:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000006f00)={0x0, 0x0, &(0x7f0000006ec0)={0x0}}, 0x0) 10:28:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x2, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 10:28:36 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0c80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 10:28:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0xfffffffd, 0x8, 0x1d, 0x100, &(0x7f0000000180)="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"}) 10:28:36 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x6e58) 10:28:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000006f00)={0x0, 0x0, &(0x7f0000006ec0)={0x0}}, 0x0) 10:28:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x2, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 10:28:36 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x6e58) [ 135.997911][ T8161] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.015885][ T8165] loop1: detected capacity change from 0 to 1 10:28:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0xfffffffd, 0x8, 0x1d, 0x100, &(0x7f0000000180)="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"}) 10:28:36 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0c80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 10:28:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x3a, &(0x7f0000000800)="c6f12f237c1ecd5837aca38d5180bf03", 0x10) [ 136.047516][ T8165] loop1: p2 p3 p4 [ 136.048732][ T8165] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 136.052212][ T8165] loop1: p3 start 225 is beyond EOD, truncated [ 136.054149][ T8165] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 136.073287][ T8182] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:36 executing program 1: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffa9000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 10:28:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 10:28:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f0000000000)=']', 0x1) 10:28:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0xfffffffd, 0x8, 0x1d, 0x100, &(0x7f0000000180)="d76c1e41b5879a9318492d942a9e5e7994122f314a18ac7c017eaad2bc8278ad65c57b4f254512f3fa9293274b5a88b7476e6d0be05659d62746a48fef81ed978f26740d336851488fe626ecaf7a7a720be138df27a5e62ea4e4d0a10da3b9965a64621f38e83d67512bfc90d8891609b10ea79d6402f8bfd51965a89c230489d0bac2120f1fc7d6d1d31ee4270e176dcf7aa5fb34621cd9fd8ae062303881764284cfba8a4704bade1a101bd04bec2928b86780f115369f17acfc33df18240ef29587417b995a362132eafbcc9c11e5449010db61ed52e3b43f3861bf39c1d68bb05761a79d6a9f3775684ca8e6ca38ae43165920b1d702084cfdd4872a32cb8fe4fcadee8f0a4db52acd002c9a71ee12f7db8a6273d554d00fd8c367c373503c083e40a0029a9674672775684ffb6ec9b982712a0066ca8f45fa3cb532597c8b82b7c952681d77c570fa4d3067a104fee74896ea6fcc022cd5a1f6c30b90c254ccfcd20ba6472e4ff4ed23e7daacb46a5f0f09e7e561c38f8acff4de96dd941c2b0fd472fc7be5fac7fb03726f195b0be716c1d13c3664d379a89e73f321a52342ad330169817260f1241bfb0bfd8288767b1d1b746b73879235a16267fa3caf5defcbedcc0db04fc4c4645780cdf117edb6663460e3a29dd35c08d615d6b139a216cf9e33d23c8cfa711daca29ff1a7b9339639492fbbce011e1389a70849e7e49b2af3311d2918ffe1adbb6a8b0163fbc2faa1e16be960419f1003cdd7ad554982c48a2bd238e11cdc9e6f02cf08ab3546302e3aa523164f4e8986178250fab7f39849b1f158a89c1994a3308ebfe99ef5562344c98db4c1e0062a2b0679711d29fe1d8502e44c5969cb94218425d584fe46eab82348adf9c7aaa55f87117ae5ae344ef9d85b5622b21a4f664d25028a36f02bcbd3a32b9f57ea855f07a9827ff54a292384c64bf9655718ed652d865c22d5d8e8982556319232beb5a158e7ea95b40559dcbc9e84230e2b7971ab4a57fa54cee68ce3c9b56d61885b099eacda00c686fc37b476bcb78317ee82a52cdf9d4a31ba0dcfc66c5ca1562d18e1757773bddd3d030dd6de1cef5e76d131024e658d3f2ad034d61533c1c5df797d96ea3c3d93fb178c1c4b3c6bac15b31c3e6524e3b2dd0f87781a7d9cd830d85ab80297edce99dadc997e9bf66f514f30941111144a20b3faa4a570a0bfd5fc1da4e64be3e52d917fb882c10da09c1a18704da78b72f2d9d3f4241dd08e0872c12d13c59e49844f97b0d46e30f9a1ce51cbfd57d834b5c468a0515e674da8e2d8a8ba5389584842981326ed875126640591cb16e0b9f625b19becf02863a9b0baf9832e2e7c1f16e71a44557a0c6b6a0bb8f6f37d99661d6b476e7901a4090d8dd75a2c6c5049cb87aac5b9dfd0a2b71585c39bd102bc610a2d1e5a2b773994a6"}) 10:28:36 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x6e58) 10:28:36 executing program 5: unshare(0xa000600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 10:28:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 10:28:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0xfffffffd, 0x8, 0x1d, 0x100, &(0x7f0000000180)="d76c1e41b5879a9318492d942a9e5e7994122f314a18ac7c017eaad2bc8278ad65c57b4f254512f3fa9293274b5a88b7476e6d0be05659d62746a48fef81ed978f26740d336851488fe626ecaf7a7a720be138df27a5e62ea4e4d0a10da3b9965a64621f38e83d67512bfc90d8891609b10ea79d6402f8bfd51965a89c230489d0bac2120f1fc7d6d1d31ee4270e176dcf7aa5fb34621cd9fd8ae062303881764284cfba8a4704bade1a101bd04bec2928b86780f115369f17acfc33df18240ef29587417b995a362132eafbcc9c11e5449010db61ed52e3b43f3861bf39c1d68bb05761a79d6a9f3775684ca8e6ca38ae43165920b1d702084cfdd4872a32cb8fe4fcadee8f0a4db52acd002c9a71ee12f7db8a6273d554d00fd8c367c373503c083e40a0029a9674672775684ffb6ec9b982712a0066ca8f45fa3cb532597c8b82b7c952681d77c570fa4d3067a104fee74896ea6fcc022cd5a1f6c30b90c254ccfcd20ba6472e4ff4ed23e7daacb46a5f0f09e7e561c38f8acff4de96dd941c2b0fd472fc7be5fac7fb03726f195b0be716c1d13c3664d379a89e73f321a52342ad330169817260f1241bfb0bfd8288767b1d1b746b73879235a16267fa3caf5defcbedcc0db04fc4c4645780cdf117edb6663460e3a29dd35c08d615d6b139a216cf9e33d23c8cfa711daca29ff1a7b9339639492fbbce011e1389a70849e7e49b2af3311d2918ffe1adbb6a8b0163fbc2faa1e16be960419f1003cdd7ad554982c48a2bd238e11cdc9e6f02cf08ab3546302e3aa523164f4e8986178250fab7f39849b1f158a89c1994a3308ebfe99ef5562344c98db4c1e0062a2b0679711d29fe1d8502e44c5969cb94218425d584fe46eab82348adf9c7aaa55f87117ae5ae344ef9d85b5622b21a4f664d25028a36f02bcbd3a32b9f57ea855f07a9827ff54a292384c64bf9655718ed652d865c22d5d8e8982556319232beb5a158e7ea95b40559dcbc9e84230e2b7971ab4a57fa54cee68ce3c9b56d61885b099eacda00c686fc37b476bcb78317ee82a52cdf9d4a31ba0dcfc66c5ca1562d18e1757773bddd3d030dd6de1cef5e76d131024e658d3f2ad034d61533c1c5df797d96ea3c3d93fb178c1c4b3c6bac15b31c3e6524e3b2dd0f87781a7d9cd830d85ab80297edce99dadc997e9bf66f514f30941111144a20b3faa4a570a0bfd5fc1da4e64be3e52d917fb882c10da09c1a18704da78b72f2d9d3f4241dd08e0872c12d13c59e49844f97b0d46e30f9a1ce51cbfd57d834b5c468a0515e674da8e2d8a8ba5389584842981326ed875126640591cb16e0b9f625b19becf02863a9b0baf9832e2e7c1f16e71a44557a0c6b6a0bb8f6f37d99661d6b476e7901a4090d8dd75a2c6c5049cb87aac5b9dfd0a2b71585c39bd102bc610a2d1e5a2b773994a6"}) 10:28:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f0000000000)=']', 0x1) 10:28:36 executing program 5: unshare(0xa000600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) [ 136.189964][ T8208] loop1: detected capacity change from 0 to 1 10:28:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f0000000000)=']', 0x1) [ 136.223197][ T8208] loop1: p2 p3 p4 [ 136.224522][ T8208] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 136.228132][ T8208] loop1: p3 start 225 is beyond EOD, truncated [ 136.230298][ T8208] loop1: p4 size 3657465856 extends beyond EOD, truncated 10:28:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 10:28:36 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x6, 0x8060, 0x9e}) 10:28:36 executing program 5: unshare(0xa000600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 10:28:36 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 10:28:36 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, 0x0) 10:28:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f0000000000)=']', 0x1) 10:28:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 10:28:36 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 10:28:36 executing program 5: unshare(0xa000600) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 10:28:36 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x6, 0x8060, 0x9e}) 10:28:36 executing program 3: timer_create(0xe2a55ae8f0b46fa3, 0x0, 0x0) 10:28:36 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, 0x0) 10:28:36 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 10:28:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff}) 10:28:36 executing program 3: timer_create(0xe2a55ae8f0b46fa3, 0x0, 0x0) 10:28:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000001400)=ANY=[@ANYBLOB="1b00000009"]}) 10:28:36 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x6, 0x8060, 0x9e}) 10:28:36 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, 0x0) 10:28:36 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 10:28:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff}) 10:28:36 executing program 3: timer_create(0xe2a55ae8f0b46fa3, 0x0, 0x0) 10:28:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000001400)=ANY=[@ANYBLOB="1b00000009"]}) 10:28:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b3", 0xc}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 10:28:36 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x6, 0x8060, 0x9e}) 10:28:36 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, 0x0) 10:28:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff}) 10:28:36 executing program 3: timer_create(0xe2a55ae8f0b46fa3, 0x0, 0x0) 10:28:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x90, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x377}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 10:28:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000001400)=ANY=[@ANYBLOB="1b00000009"]}) 10:28:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b3", 0xc}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 10:28:36 executing program 1: unshare(0x22020680) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) 10:28:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff}) 10:28:36 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') [ 136.634901][ T8308] loop2: detected capacity change from 0 to 4096 10:28:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000001400)=ANY=[@ANYBLOB="1b00000009"]}) 10:28:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x90, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x377}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 10:28:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b3", 0xc}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) [ 136.672174][ T8308] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:28:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x90, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x377}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 10:28:36 executing program 1: unshare(0x22020680) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) 10:28:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b3", 0xc}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 10:28:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x90, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x377}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 10:28:36 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x200}) 10:28:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x90, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x377}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) [ 136.806514][ T8346] loop2: detected capacity change from 0 to 4096 [ 136.824508][ T8346] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 136.839757][ T8350] loop0: detected capacity change from 0 to 4096 [ 136.840807][ T8355] loop5: detected capacity change from 0 to 4096 10:28:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x90, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x377}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 10:28:36 executing program 1: unshare(0x22020680) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) [ 136.854242][ T8350] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 136.855857][ T8355] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:28:36 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') 10:28:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x90, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x377}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 10:28:37 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x200}) 10:28:37 executing program 1: unshare(0x22020680) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) 10:28:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x90, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x377}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 10:28:37 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') 10:28:37 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x200}) 10:28:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x90, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x377}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) [ 136.963383][ T8373] loop2: detected capacity change from 0 to 4096 [ 136.976461][ T8373] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 136.982601][ T8386] loop5: detected capacity change from 0 to 4096 [ 136.996431][ T8389] loop0: detected capacity change from 0 to 4096 [ 137.008395][ T8386] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:28:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000440)) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x90, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x64}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x377}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x6b}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x3f}]}, @NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x9, 0x1}, {0x48}, {0x5}, {0x9, 0x1}, {0x1b}, {0x12}, {0x30}, {0x9}, {0x36}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x400}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 10:28:37 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') [ 137.041586][ T8389] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:28:37 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x200}) 10:28:37 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') [ 137.113906][ T8415] loop2: detected capacity change from 0 to 4096 [ 137.130601][ T8423] loop5: detected capacity change from 0 to 4096 [ 137.132408][ T8415] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:28:37 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') 10:28:37 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0x8) 10:28:37 executing program 5: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200f77400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:28:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x0) lseek(r2, 0x0, 0x0) 10:28:37 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') [ 137.158459][ T8429] loop0: detected capacity change from 0 to 4096 [ 137.170435][ T8423] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 137.178882][ T8429] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:28:37 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0x8) 10:28:37 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0x8) 10:28:37 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') 10:28:37 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') [ 137.280871][ T8475] loop5: detected capacity change from 0 to 87 10:28:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x0) lseek(r2, 0x0, 0x0) 10:28:37 executing program 3: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) [ 137.314005][ T8475] FAT-fs (loop5): Directory bread(block 43) failed [ 137.319740][ T8475] FAT-fs (loop5): Directory bread(block 44) failed [ 137.331378][ T8475] FAT-fs (loop5): Directory bread(block 45) failed [ 137.344136][ T8475] FAT-fs (loop5): Directory bread(block 46) failed [ 137.350536][ T8475] FAT-fs (loop5): Directory bread(block 47) failed [ 137.355248][ T8475] FAT-fs (loop5): Directory bread(block 48) failed [ 137.359810][ T8475] FAT-fs (loop5): Directory bread(block 49) failed 10:28:37 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0x8) 10:28:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x0) lseek(r2, 0x0, 0x0) [ 137.364153][ T8475] FAT-fs (loop5): Directory bread(block 50) failed [ 137.370308][ T8475] FAT-fs (loop5): Directory bread(block 51) failed [ 137.382034][ T8475] FAT-fs (loop5): Directory bread(block 52) failed 10:28:37 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000003600)=[{{0x0, 0x2, 0x0}}, {{0x0, 0x0, &(0x7f0000000780), 0x2f3}}], 0x400000000000316, 0x24008040) 10:28:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x0) lseek(r2, 0x0, 0x0) 10:28:37 executing program 1: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 10:28:37 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000003600)=[{{0x0, 0x2, 0x0}}, {{0x0, 0x0, &(0x7f0000000780), 0x2f3}}], 0x400000000000316, 0x24008040) 10:28:37 executing program 5: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="040005090000000066617400040409000200f77400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:28:37 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') 10:28:37 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000003600)=[{{0x0, 0x2, 0x0}}, {{0x0, 0x0, &(0x7f0000000780), 0x2f3}}], 0x400000000000316, 0x24008040) 10:28:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="32c18cf9f0cfbd883c959c"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 10:28:37 executing program 1: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) [ 137.497531][ T8535] autofs4:pid:8535:autofs_fill_super: called with bogus options [ 137.506938][ T8540] autofs4:pid:8540:autofs_fill_super: called with bogus options [ 137.513431][ T8537] loop5: detected capacity change from 0 to 87 [ 137.531740][ T8537] FAT-fs (loop5): Directory bread(block 43) failed [ 137.534123][ T8537] FAT-fs (loop5): Directory bread(block 44) failed [ 137.536558][ T8537] FAT-fs (loop5): Directory bread(block 45) failed [ 137.547437][ T8537] FAT-fs (loop5): Directory bread(block 46) failed [ 137.554570][ T8537] FAT-fs (loop5): Directory bread(block 47) failed [ 137.561010][ T8537] FAT-fs (loop5): Directory bread(block 48) failed [ 137.564915][ T8537] FAT-fs (loop5): Directory bread(block 49) failed [ 137.567176][ T8537] FAT-fs (loop5): Directory bread(block 50) failed [ 137.569614][ T8537] FAT-fs (loop5): Directory bread(block 51) failed [ 137.571460][ T8537] FAT-fs (loop5): Directory bread(block 52) failed [ 137.583109][ T8555] autofs4:pid:8555:autofs_fill_super: called with bogus options