[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.156' (ECDSA) to the list of known hosts. 2021/09/10 01:32:58 fuzzer started 2021/09/10 01:32:58 dialing manager at 10.128.0.163:40143 2021/09/10 01:32:59 syscalls: 1973 2021/09/10 01:32:59 code coverage: enabled 2021/09/10 01:32:59 comparison tracing: enabled 2021/09/10 01:32:59 extra coverage: enabled 2021/09/10 01:32:59 setuid sandbox: enabled 2021/09/10 01:32:59 namespace sandbox: enabled 2021/09/10 01:32:59 Android sandbox: enabled 2021/09/10 01:32:59 fault injection: enabled 2021/09/10 01:32:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/10 01:32:59 net packet injection: /dev/net/tun does not exist 2021/09/10 01:32:59 net device setup: enabled 2021/09/10 01:32:59 concurrency sanitizer: enabled 2021/09/10 01:32:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/10 01:32:59 USB emulation: /dev/raw-gadget does not exist 2021/09/10 01:32:59 hci packet injection: /dev/vhci does not exist 2021/09/10 01:32:59 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/09/10 01:32:59 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/09/10 01:32:59 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'do_sys_poll' 'lookup_fast' 'do_notify_parent_cldstop' 'next_uptodate_page' '__xa_clear_mark' 'generic_write_end' 'ext4_mpage_readpages' 'ext4_writepages' 'ext4_free_inodes_count' 'blk_mq_rq_ctx_init' 'exit_mm' 'io_clean_op' 'dd_has_work' 'ext4_mb_good_group' 2021/09/10 01:32:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/10 01:32:59 fetching corpus: 48, signal 18161/21774 (executing program) 2021/09/10 01:32:59 fetching corpus: 97, signal 24716/29946 (executing program) 2021/09/10 01:32:59 fetching corpus: 147, signal 30713/37359 (executing program) 2021/09/10 01:32:59 fetching corpus: 197, signal 36159/44194 (executing program) 2021/09/10 01:32:59 fetching corpus: 247, signal 42277/51504 (executing program) 2021/09/10 01:32:59 fetching corpus: 297, signal 47559/57921 (executing program) 2021/09/10 01:32:59 fetching corpus: 347, signal 50123/61779 (executing program) 2021/09/10 01:33:00 fetching corpus: 397, signal 54274/66998 (executing program) 2021/09/10 01:33:00 fetching corpus: 447, signal 57351/71113 (executing program) 2021/09/10 01:33:00 fetching corpus: 497, signal 60878/75602 (executing program) 2021/09/10 01:33:00 fetching corpus: 547, signal 65184/80715 (executing program) 2021/09/10 01:33:00 fetching corpus: 597, signal 67462/84001 (executing program) 2021/09/10 01:33:00 fetching corpus: 647, signal 69115/86624 (executing program) 2021/09/10 01:33:00 fetching corpus: 697, signal 71185/89623 (executing program) 2021/09/10 01:33:00 fetching corpus: 747, signal 72518/91972 (executing program) 2021/09/10 01:33:00 fetching corpus: 797, signal 74976/95215 (executing program) 2021/09/10 01:33:00 fetching corpus: 847, signal 77173/98174 (executing program) 2021/09/10 01:33:00 fetching corpus: 897, signal 79677/101306 (executing program) 2021/09/10 01:33:00 fetching corpus: 947, signal 80950/103482 (executing program) 2021/09/10 01:33:00 fetching corpus: 997, signal 83856/106826 (executing program) 2021/09/10 01:33:00 fetching corpus: 1046, signal 84862/108718 (executing program) 2021/09/10 01:33:00 fetching corpus: 1096, signal 86109/110735 (executing program) 2021/09/10 01:33:00 fetching corpus: 1146, signal 87700/113006 (executing program) 2021/09/10 01:33:00 fetching corpus: 1196, signal 89113/115068 (executing program) 2021/09/10 01:33:00 fetching corpus: 1246, signal 90472/117079 (executing program) 2021/09/10 01:33:00 fetching corpus: 1296, signal 92196/119305 (executing program) 2021/09/10 01:33:00 fetching corpus: 1346, signal 93482/121216 (executing program) 2021/09/10 01:33:00 fetching corpus: 1394, signal 94263/122748 (executing program) 2021/09/10 01:33:00 fetching corpus: 1444, signal 95383/124463 (executing program) 2021/09/10 01:33:00 fetching corpus: 1493, signal 96414/126153 (executing program) 2021/09/10 01:33:00 fetching corpus: 1542, signal 97206/127685 (executing program) 2021/09/10 01:33:00 fetching corpus: 1592, signal 98199/129240 (executing program) 2021/09/10 01:33:00 fetching corpus: 1642, signal 99379/130917 (executing program) 2021/09/10 01:33:00 fetching corpus: 1692, signal 100719/132673 (executing program) 2021/09/10 01:33:01 fetching corpus: 1742, signal 102103/134411 (executing program) 2021/09/10 01:33:01 fetching corpus: 1792, signal 103305/136063 (executing program) 2021/09/10 01:33:01 fetching corpus: 1842, signal 104232/137513 (executing program) 2021/09/10 01:33:01 fetching corpus: 1892, signal 105466/139132 (executing program) 2021/09/10 01:33:01 fetching corpus: 1942, signal 106861/140766 (executing program) 2021/09/10 01:33:01 fetching corpus: 1992, signal 107860/142189 (executing program) 2021/09/10 01:33:01 fetching corpus: 2042, signal 108816/143520 (executing program) 2021/09/10 01:33:01 fetching corpus: 2092, signal 110315/145180 (executing program) 2021/09/10 01:33:01 fetching corpus: 2142, signal 111504/146673 (executing program) 2021/09/10 01:33:01 fetching corpus: 2192, signal 112326/147921 (executing program) 2021/09/10 01:33:01 fetching corpus: 2242, signal 113311/149262 (executing program) 2021/09/10 01:33:01 fetching corpus: 2292, signal 115083/150902 (executing program) 2021/09/10 01:33:01 fetching corpus: 2342, signal 115711/151954 (executing program) 2021/09/10 01:33:01 fetching corpus: 2392, signal 116611/153140 (executing program) 2021/09/10 01:33:01 fetching corpus: 2442, signal 117163/154150 (executing program) 2021/09/10 01:33:01 fetching corpus: 2491, signal 117717/155151 (executing program) 2021/09/10 01:33:01 fetching corpus: 2541, signal 119601/156713 (executing program) 2021/09/10 01:33:01 fetching corpus: 2591, signal 121011/158067 (executing program) 2021/09/10 01:33:01 fetching corpus: 2640, signal 122132/159229 (executing program) 2021/09/10 01:33:01 fetching corpus: 2690, signal 122840/160250 (executing program) 2021/09/10 01:33:01 fetching corpus: 2740, signal 123427/161148 (executing program) 2021/09/10 01:33:01 fetching corpus: 2790, signal 124014/162059 (executing program) 2021/09/10 01:33:01 fetching corpus: 2839, signal 124520/162918 (executing program) 2021/09/10 01:33:01 fetching corpus: 2889, signal 125267/163826 (executing program) 2021/09/10 01:33:01 fetching corpus: 2939, signal 126047/164770 (executing program) 2021/09/10 01:33:01 fetching corpus: 2989, signal 126679/165642 (executing program) 2021/09/10 01:33:01 fetching corpus: 3039, signal 127458/166577 (executing program) 2021/09/10 01:33:01 fetching corpus: 3089, signal 128189/167452 (executing program) 2021/09/10 01:33:01 fetching corpus: 3139, signal 129016/168347 (executing program) 2021/09/10 01:33:02 fetching corpus: 3189, signal 129949/169243 (executing program) 2021/09/10 01:33:02 fetching corpus: 3239, signal 130886/170063 (executing program) 2021/09/10 01:33:02 fetching corpus: 3289, signal 131324/170769 (executing program) 2021/09/10 01:33:02 fetching corpus: 3339, signal 132335/171646 (executing program) 2021/09/10 01:33:02 fetching corpus: 3389, signal 132803/172305 (executing program) 2021/09/10 01:33:02 fetching corpus: 3439, signal 133575/173003 (executing program) 2021/09/10 01:33:02 fetching corpus: 3489, signal 134315/173728 (executing program) 2021/09/10 01:33:02 fetching corpus: 3539, signal 134921/174400 (executing program) 2021/09/10 01:33:02 fetching corpus: 3588, signal 136194/175214 (executing program) 2021/09/10 01:33:02 fetching corpus: 3638, signal 136625/175830 (executing program) 2021/09/10 01:33:02 fetching corpus: 3688, signal 137224/176427 (executing program) 2021/09/10 01:33:02 fetching corpus: 3738, signal 137676/177022 (executing program) 2021/09/10 01:33:02 fetching corpus: 3788, signal 138093/177676 (executing program) 2021/09/10 01:33:02 fetching corpus: 3838, signal 139088/178388 (executing program) 2021/09/10 01:33:02 fetching corpus: 3888, signal 139764/179004 (executing program) 2021/09/10 01:33:02 fetching corpus: 3938, signal 141051/179661 (executing program) 2021/09/10 01:33:02 fetching corpus: 3988, signal 141707/180215 (executing program) 2021/09/10 01:33:02 fetching corpus: 4037, signal 142656/180832 (executing program) 2021/09/10 01:33:02 fetching corpus: 4087, signal 143247/181366 (executing program) 2021/09/10 01:33:02 fetching corpus: 4137, signal 144053/181895 (executing program) 2021/09/10 01:33:02 fetching corpus: 4187, signal 144708/182422 (executing program) 2021/09/10 01:33:02 fetching corpus: 4237, signal 145728/182943 (executing program) 2021/09/10 01:33:02 fetching corpus: 4287, signal 146367/183394 (executing program) 2021/09/10 01:33:02 fetching corpus: 4337, signal 146823/183865 (executing program) 2021/09/10 01:33:02 fetching corpus: 4386, signal 147512/184355 (executing program) 2021/09/10 01:33:02 fetching corpus: 4436, signal 147839/184754 (executing program) 2021/09/10 01:33:02 fetching corpus: 4486, signal 148708/185185 (executing program) 2021/09/10 01:33:03 fetching corpus: 4536, signal 149251/185550 (executing program) 2021/09/10 01:33:03 fetching corpus: 4586, signal 149836/185941 (executing program) 2021/09/10 01:33:03 fetching corpus: 4636, signal 150869/185941 (executing program) 2021/09/10 01:33:03 fetching corpus: 4686, signal 151411/185941 (executing program) 2021/09/10 01:33:03 fetching corpus: 4736, signal 151891/185941 (executing program) 2021/09/10 01:33:03 fetching corpus: 4786, signal 152272/185941 (executing program) 2021/09/10 01:33:03 fetching corpus: 4836, signal 152742/185941 (executing program) 2021/09/10 01:33:03 fetching corpus: 4886, signal 153326/185941 (executing program) 2021/09/10 01:33:03 fetching corpus: 4936, signal 154273/185941 (executing program) 2021/09/10 01:33:03 fetching corpus: 4986, signal 154973/185941 (executing program) 2021/09/10 01:33:03 fetching corpus: 5036, signal 155777/185941 (executing program) 2021/09/10 01:33:03 fetching corpus: 5086, signal 156319/185942 (executing program) 2021/09/10 01:33:03 fetching corpus: 5136, signal 157003/185948 (executing program) 2021/09/10 01:33:03 fetching corpus: 5186, signal 157633/185948 (executing program) 2021/09/10 01:33:03 fetching corpus: 5236, signal 159430/185950 (executing program) 2021/09/10 01:33:03 fetching corpus: 5286, signal 159955/185985 (executing program) 2021/09/10 01:33:03 fetching corpus: 5335, signal 160573/185985 (executing program) 2021/09/10 01:33:03 fetching corpus: 5385, signal 160896/185989 (executing program) 2021/09/10 01:33:03 fetching corpus: 5435, signal 161401/185994 (executing program) 2021/09/10 01:33:03 fetching corpus: 5485, signal 161779/185994 (executing program) 2021/09/10 01:33:03 fetching corpus: 5535, signal 162206/185994 (executing program) 2021/09/10 01:33:03 fetching corpus: 5585, signal 162708/186002 (executing program) 2021/09/10 01:33:03 fetching corpus: 5635, signal 163279/186002 (executing program) 2021/09/10 01:33:03 fetching corpus: 5685, signal 163768/186002 (executing program) 2021/09/10 01:33:03 fetching corpus: 5735, signal 164215/186003 (executing program) 2021/09/10 01:33:03 fetching corpus: 5785, signal 164680/186003 (executing program) 2021/09/10 01:33:03 fetching corpus: 5835, signal 165356/186003 (executing program) 2021/09/10 01:33:03 fetching corpus: 5885, signal 165775/186003 (executing program) 2021/09/10 01:33:03 fetching corpus: 5935, signal 166086/186003 (executing program) 2021/09/10 01:33:03 fetching corpus: 5985, signal 166541/186003 (executing program) 2021/09/10 01:33:03 fetching corpus: 6035, signal 166850/186010 (executing program) 2021/09/10 01:33:04 fetching corpus: 6085, signal 167169/186010 (executing program) 2021/09/10 01:33:04 fetching corpus: 6135, signal 167813/186010 (executing program) 2021/09/10 01:33:04 fetching corpus: 6185, signal 168064/186010 (executing program) 2021/09/10 01:33:04 fetching corpus: 6235, signal 168501/186010 (executing program) 2021/09/10 01:33:04 fetching corpus: 6285, signal 169007/186010 (executing program) 2021/09/10 01:33:04 fetching corpus: 6334, signal 169416/186049 (executing program) 2021/09/10 01:33:04 fetching corpus: 6384, signal 169718/186049 (executing program) 2021/09/10 01:33:04 fetching corpus: 6434, signal 170438/186049 (executing program) 2021/09/10 01:33:04 fetching corpus: 6484, signal 170886/186049 (executing program) 2021/09/10 01:33:04 fetching corpus: 6534, signal 171426/186049 (executing program) 2021/09/10 01:33:04 fetching corpus: 6584, signal 172080/186070 (executing program) 2021/09/10 01:33:04 fetching corpus: 6634, signal 172559/186070 (executing program) 2021/09/10 01:33:04 fetching corpus: 6684, signal 172866/186070 (executing program) 2021/09/10 01:33:04 fetching corpus: 6734, signal 173278/186070 (executing program) 2021/09/10 01:33:04 fetching corpus: 6784, signal 173806/186070 (executing program) 2021/09/10 01:33:04 fetching corpus: 6834, signal 174203/186070 (executing program) 2021/09/10 01:33:04 fetching corpus: 6884, signal 174613/186070 (executing program) 2021/09/10 01:33:04 fetching corpus: 6934, signal 175099/186070 (executing program) 2021/09/10 01:33:04 fetching corpus: 6984, signal 175407/186081 (executing program) 2021/09/10 01:33:04 fetching corpus: 7034, signal 175709/186083 (executing program) 2021/09/10 01:33:04 fetching corpus: 7084, signal 176182/186083 (executing program) 2021/09/10 01:33:04 fetching corpus: 7134, signal 176474/186083 (executing program) 2021/09/10 01:33:04 fetching corpus: 7184, signal 177281/186083 (executing program) 2021/09/10 01:33:04 fetching corpus: 7234, signal 177851/186084 (executing program) 2021/09/10 01:33:04 fetching corpus: 7283, signal 178405/186096 (executing program) 2021/09/10 01:33:04 fetching corpus: 7333, signal 178985/186096 (executing program) 2021/09/10 01:33:04 fetching corpus: 7383, signal 179475/186096 (executing program) 2021/09/10 01:33:04 fetching corpus: 7433, signal 179721/186096 (executing program) 2021/09/10 01:33:04 fetching corpus: 7483, signal 180142/186103 (executing program) 2021/09/10 01:33:04 fetching corpus: 7533, signal 180619/186103 (executing program) 2021/09/10 01:33:04 fetching corpus: 7583, signal 181108/186103 (executing program) 2021/09/10 01:33:04 fetching corpus: 7633, signal 181522/186103 (executing program) 2021/09/10 01:33:05 fetching corpus: 7683, signal 181880/186103 (executing program) 2021/09/10 01:33:05 fetching corpus: 7732, signal 182385/186103 (executing program) 2021/09/10 01:33:05 fetching corpus: 7782, signal 183053/186103 (executing program) 2021/09/10 01:33:05 fetching corpus: 7832, signal 183709/186103 (executing program) 2021/09/10 01:33:05 fetching corpus: 7882, signal 184009/186103 (executing program) 2021/09/10 01:33:05 fetching corpus: 7932, signal 184413/186103 (executing program) 2021/09/10 01:33:05 fetching corpus: 7982, signal 184769/186103 (executing program) 2021/09/10 01:33:05 fetching corpus: 7989, signal 184796/186117 (executing program) 2021/09/10 01:33:05 fetching corpus: 7989, signal 184796/186117 (executing program) 2021/09/10 01:33:06 starting 6 fuzzer processes 01:33:06 executing program 0: get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 01:33:06 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_READV=@pass_iovec={0x1, 0xb7897f2c074fe326, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:33:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 01:33:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 01:33:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae890400000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1fdf67e4d32711921cc5e41e4a2133d19ac53aa206b9eb4c29c07a5f919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995db08e416a489d01931fe325fad0874270c47553b37a1d7986", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b07070000326d0000888ad0194ded38cb00000000e779000000000000000040000000000000009fb54cf79deb23c40000000000003800000000000000000000000000000000000000cf30c46bb7c7904eb95f3b000000000000dd5ce6f9613fe66b17e94489651cd1ca000000000000000000"], 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:33:06 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x68) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 25.508426][ T22] audit: type=1400 audit(1631237586.717:8): avc: denied { execmem } for pid=1115 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 25.594661][ T1121] cgroup: Unknown subsys name 'perf_event' [ 25.601194][ T1121] cgroup: Unknown subsys name 'net_cls' [ 25.651817][ T1123] cgroup: Unknown subsys name 'perf_event' [ 25.654542][ T1125] cgroup: Unknown subsys name 'perf_event' [ 25.658156][ T1124] cgroup: Unknown subsys name 'perf_event' [ 25.664350][ T1126] cgroup: Unknown subsys name 'perf_event' [ 25.670607][ T1124] cgroup: Unknown subsys name 'net_cls' [ 25.681774][ T1123] cgroup: Unknown subsys name 'net_cls' [ 25.685937][ T1125] cgroup: Unknown subsys name 'net_cls' [ 25.688466][ T1127] cgroup: Unknown subsys name 'perf_event' [ 25.694586][ T1126] cgroup: Unknown subsys name 'net_cls' [ 25.702415][ T1127] cgroup: Unknown subsys name 'net_cls' 01:33:10 executing program 0: get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 01:33:10 executing program 0: get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 01:33:10 executing program 0: get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 01:33:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x68) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_READV=@pass_iovec={0x1, 0xb7897f2c074fe326, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 01:33:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be7700d66f2d2c3a63dba8eb35e7127246029e222f0b2aebbe767f5125e2d9ea5d5987b9bb96f303e4f3c647c776c5b6306472896dcebe0de6d001b453a4e26dfe433b409586e0faca3ee89e8b936ea46b97a0f663544a8f4784c6b484334949f583b02557645c7d7884910eaf4879da3f4f37ce789b728a49d0546730e2adb0a9cb74620b0cf3a28061a607089a47a23e831c16dd002fc6ad4ebd7c62d265da40d6bfd145698d18d14522e19aa599cd9e412c4644dccb31849bd5e31411c6ff9249be50762cc6fdaa01a7cdcb162dc0516524002b688a462f69b6cce348a6dc5e9356ae3938909ea062f9501220214e83a4e621b8d685925c92c7564e9132cfe10f8acb646b731114ff101479f99d70a4bd6033bf5e4e6675120fa21d0610a685af21ba76162fa5cc571056b295b8f9987fdef14526be89516234dee2d93bf7ceba533af07bb7a6e9f1d5756f81a7558b5e029e662c5dfe00f657bd5a5165c6d44bd90f719342b7ac36eb8f10cdaeda44c079ecb31d324125ac848a27ba173ad35d1acd4e206387ecea474d6a70086d225448e247bfcd51ecae1f15dfe10acc50e7757cca9c5ef80562b63224c3259d6d1fc928264d356b8345ba03e10cd6970c0343ee98359dcb5920b83cb0aa034807f40050c6cf63543e107d85bfa82ce4f5e90f6078a743b0c7ccdd007c7c0115abfd5a9a52873b7b5da78a1ab7404016c5d00aabcfc3e16070b8222a99efebebf6042e6da1dbb3e782d831c0eb4f464b82abc0a8", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x68) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 01:33:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae890400000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1fdf67e4d32711921cc5e41e4a2133d19ac53aa206b9eb4c29c07a5f919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995db08e416a489d01931fe325fad0874270c47553b37a1d7986", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b07070000326d0000888ad0194ded38cb00000000e779000000000000000040000000000000009fb54cf79deb23c40000000000003800000000000000000000000000000000000000cf30c46bb7c7904eb95f3b000000000000dd5ce6f9613fe66b17e94489651cd1ca000000000000000000"], 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:33:11 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_READV=@pass_iovec={0x1, 0xb7897f2c074fe326, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 01:33:11 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x68) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x68) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae890400000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1fdf67e4d32711921cc5e41e4a2133d19ac53aa206b9eb4c29c07a5f919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995db08e416a489d01931fe325fad0874270c47553b37a1d7986", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b07070000326d0000888ad0194ded38cb00000000e779000000000000000040000000000000009fb54cf79deb23c40000000000003800000000000000000000000000000000000000cf30c46bb7c7904eb95f3b000000000000dd5ce6f9613fe66b17e94489651cd1ca000000000000000000"], 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:33:11 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_READV=@pass_iovec={0x1, 0xb7897f2c074fe326, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x68) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 01:33:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 01:33:11 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="390000001300090c17feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x20000007}, 0x68) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0xa7}}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be7700d66f2d2c3a63dba8eb35e7127246029e222f0b2aebbe767f5125e2d9ea5d5987b9bb96f303e4f3c647c776c5b6306472896dcebe0de6d001b453a4e26dfe433b409586e0faca3ee89e8b936ea46b97a0f663544a8f4784c6b484334949f583b02557645c7d7884910eaf4879da3f4f37ce789b728a49d0546730e2adb0a9cb74620b0cf3a28061a607089a47a23e831c16dd002fc6ad4ebd7c62d265da40d6bfd145698d18d14522e19aa599cd9e412c4644dccb31849bd5e31411c6ff9249be50762cc6fdaa01a7cdcb162dc0516524002b688a462f69b6cce348a6dc5e9356ae3938909ea062f9501220214e83a4e621b8d685925c92c7564e9132cfe10f8acb646b731114ff101479f99d70a4bd6033bf5e4e6675120fa21d0610a685af21ba76162fa5cc571056b295b8f9987fdef14526be89516234dee2d93bf7ceba533af07bb7a6e9f1d5756f81a7558b5e029e662c5dfe00f657bd5a5165c6d44bd90f719342b7ac36eb8f10cdaeda44c079ecb31d324125ac848a27ba173ad35d1acd4e206387ecea474d6a70086d225448e247bfcd51ecae1f15dfe10acc50e7757cca9c5ef80562b63224c3259d6d1fc928264d356b8345ba03e10cd6970c0343ee98359dcb5920b83cb0aa034807f40050c6cf63543e107d85bfa82ce4f5e90f6078a743b0c7ccdd007c7c0115abfd5a9a52873b7b5da78a1ab7404016c5d00aabcfc3e16070b8222a99efebebf6042e6da1dbb3e782d831c0eb4f464b82abc0a8", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae890400000026b073639a1e954d5ab555b1dd249c54f2b004e1dcdd1fdf67e4d32711921cc5e41e4a2133d19ac53aa206b9eb4c29c07a5f919112bb21ed844ff13ba15ea8fc5f7a856aa041016365995db08e416a489d01931fe325fad0874270c47553b37a1d7986", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b07070000326d0000888ad0194ded38cb00000000e779000000000000000040000000000000009fb54cf79deb23c40000000000003800000000000000000000000000000000000000cf30c46bb7c7904eb95f3b000000000000dd5ce6f9613fe66b17e94489651cd1ca000000000000000000"], 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:33:11 executing program 5: chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x8000, &(0x7f0000000080)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000000) dup3(r2, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a0d}]) 01:33:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 01:33:11 executing program 0: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f00007bc000/0x3000)=nil, &(0x7f0000137000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rpc\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x80342) write$evdev(r0, &(0x7f0000000000), 0xfffffe66) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/25) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 01:33:11 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000001480)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002100)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002640)='t', 0x1}], 0x1, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x2, 0x0) 01:33:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 0: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f00007bc000/0x3000)=nil, &(0x7f0000137000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rpc\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000001480)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002100)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002640)='t', 0x1}], 0x1, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x2, 0x0) 01:33:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 0: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f00007bc000/0x3000)=nil, &(0x7f0000137000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rpc\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:33:11 executing program 5: chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x8000, &(0x7f0000000080)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000000) dup3(r2, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a0d}]) 01:33:11 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000001480)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002100)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002640)='t', 0x1}], 0x1, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x2, 0x0) 01:33:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0xc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:33:11 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a8", 0x40}]) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="537328842d71abf8817a2a909e7308097f899f2d8e00000070fa", 0x5}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 01:33:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x80342) write$evdev(r0, &(0x7f0000000000), 0xfffffe66) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/25) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 01:33:12 executing program 0: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f00007bc000/0x3000)=nil, &(0x7f0000137000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rpc\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:33:12 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a8", 0x40}]) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="537328842d71abf8817a2a909e7308097f899f2d8e00000070fa", 0x5}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 01:33:12 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000001480)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002100)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002640)='t', 0x1}], 0x1, &(0x7f0000002880)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x2, 0x0) 01:33:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0xc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:33:12 executing program 5: chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x8000, &(0x7f0000000080)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000000) dup3(r2, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a0d}]) 01:33:12 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a8", 0x40}]) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="537328842d71abf8817a2a909e7308097f899f2d8e00000070fa", 0x5}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 01:33:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x80342) write$evdev(r0, &(0x7f0000000000), 0xfffffe66) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/25) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 01:33:12 executing program 3: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) unshare(0x8000400) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 01:33:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0xc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:33:12 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a8", 0x40}]) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="537328842d71abf8817a2a909e7308097f899f2d8e00000070fa", 0x5}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 01:33:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0xc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:33:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x80342) write$evdev(r0, &(0x7f0000000000), 0xfffffe66) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/25) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 01:33:12 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="38000000180003041dfffd946f6105000214010a1f0300050c10080008001e0002000000140016001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) 01:33:12 executing program 4: syz_io_uring_setup(0x79dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0xce}, &(0x7f0000093000/0x4000)=nil, &(0x7f0000619000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 01:33:12 executing program 5: chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x8000, &(0x7f0000000080)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000000) dup3(r2, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a0d}]) 01:33:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x80342) write$evdev(r0, &(0x7f0000000000), 0xfffffe66) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/25) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 01:33:12 executing program 3: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) unshare(0x8000400) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 01:33:12 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x200}]) 01:33:12 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="38000000180003041dfffd946f6105000214010a1f0300050c10080008001e0002000000140016001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) 01:33:12 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="38000000180003041dfffd946f6105000214010a1f0300050c10080008001e0002000000140016001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) 01:33:12 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="38000000180003041dfffd946f6105000214010a1f0300050c10080008001e0002000000140016001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) [ 31.318492][ T4098] loop4: detected capacity change from 0 to 1 01:33:12 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x1a0) set_mempolicy(0x3, &(0x7f0000000080)=0x100000001, 0x9) fcntl$setstatus(r0, 0x4, 0x4000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000340)="03", 0x1}]) 01:33:12 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/210, 0xd2}], 0x1, 0x4, 0x0) [ 31.422060][ T4098] loop4: detected capacity change from 0 to 1 01:33:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x80342) write$evdev(r0, &(0x7f0000000000), 0xfffffe66) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/25) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 01:33:12 executing program 3: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) unshare(0x8000400) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 01:33:12 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x1a0) set_mempolicy(0x3, &(0x7f0000000080)=0x100000001, 0x9) fcntl$setstatus(r0, 0x4, 0x4000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000340)="03", 0x1}]) 01:33:12 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/210, 0xd2}], 0x1, 0x4, 0x0) 01:33:12 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/85, 0x55}], 0x1) 01:33:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x80342) write$evdev(r0, &(0x7f0000000000), 0xfffffe66) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/25) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 01:33:12 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/210, 0xd2}], 0x1, 0x4, 0x0) 01:33:12 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/85, 0x55}], 0x1) 01:33:12 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/210, 0xd2}], 0x1, 0x4, 0x0) 01:33:12 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/85, 0x55}], 0x1) 01:33:12 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/85, 0x55}], 0x1) 01:33:12 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x1a0) set_mempolicy(0x3, &(0x7f0000000080)=0x100000001, 0x9) fcntl$setstatus(r0, 0x4, 0x4000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000340)="03", 0x1}]) 01:33:13 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x1a0) set_mempolicy(0x3, &(0x7f0000000080)=0x100000001, 0x9) fcntl$setstatus(r0, 0x4, 0x4000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000340)="03", 0x1}]) 01:33:13 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000001c0)=0x9, 0x4) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:33:13 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x80, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 01:33:13 executing program 3: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) unshare(0x8000400) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 01:33:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x48}}, 0x0) 01:33:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x9, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r2, 0x36) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) 01:33:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x48}}, 0x0) 01:33:13 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x80, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 01:33:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x74, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 01:33:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x48}}, 0x0) 01:33:13 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000001c0)=0x9, 0x4) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:33:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x48}}, 0x0) 01:33:13 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xd1e3, 0x181041) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000040)="92368d940fb7f87bd99efae1ed29ce8749540727f662ef05702610a41ada63bbb83c08d7800be438487290e60250f4ac123fdb7d81cd6bf56037fe95c0e187fb55afd75fedc327f2526059321ba9d28f451488678425b6bad91e9cda3a7ef91bfe9a90ad6c4d88abf77dc4843b9671e66c2b57cf4384aea61eb0bf40bd7ea2ab7458ea4a8456c3138f7ede3c56131da9d7a6d3dde4e3c41bf0f89cb4213b69fd9c59c428af92956071535c000ae011ae6875abd5d7dfb353cdb42ad15a10d27b63b2332aa8e391aa", 0xc8}, {&(0x7f0000000140)=')', 0x1}, {&(0x7f0000000280)="0b6c3b0231ee213cbf43e2380916f0cf68a06e340ec3116a6b09758528dedef884bd3eead736960547c29874009f614e0e0acf560764dab7b0d76570e6bcfd82bb512382104c8a58487f57e8901e285fe84b77f89bdba06946a0cc350f4bef94cb341d8a7a1b286ded7086d3d63bbbdc5942065bfb2d7ec37e", 0x79}], 0x3) 01:33:13 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x80, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 01:33:13 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:13 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[], 0x4170265b) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:33:13 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000001c0)=0x9, 0x4) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:33:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x9, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r2, 0x36) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) 01:33:13 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xd1e3, 0x181041) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000040)="92368d940fb7f87bd99efae1ed29ce8749540727f662ef05702610a41ada63bbb83c08d7800be438487290e60250f4ac123fdb7d81cd6bf56037fe95c0e187fb55afd75fedc327f2526059321ba9d28f451488678425b6bad91e9cda3a7ef91bfe9a90ad6c4d88abf77dc4843b9671e66c2b57cf4384aea61eb0bf40bd7ea2ab7458ea4a8456c3138f7ede3c56131da9d7a6d3dde4e3c41bf0f89cb4213b69fd9c59c428af92956071535c000ae011ae6875abd5d7dfb353cdb42ad15a10d27b63b2332aa8e391aa", 0xc8}, {&(0x7f0000000140)=')', 0x1}, {&(0x7f0000000280)="0b6c3b0231ee213cbf43e2380916f0cf68a06e340ec3116a6b09758528dedef884bd3eead736960547c29874009f614e0e0acf560764dab7b0d76570e6bcfd82bb512382104c8a58487f57e8901e285fe84b77f89bdba06946a0cc350f4bef94cb341d8a7a1b286ded7086d3d63bbbdc5942065bfb2d7ec37e", 0x79}], 0x3) [ 32.203799][ T4230] loop7: detected capacity change from 0 to 1036 01:33:13 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000001c0)=0x9, 0x4) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:33:13 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:13 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x80, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 01:33:13 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xd1e3, 0x181041) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000040)="92368d940fb7f87bd99efae1ed29ce8749540727f662ef05702610a41ada63bbb83c08d7800be438487290e60250f4ac123fdb7d81cd6bf56037fe95c0e187fb55afd75fedc327f2526059321ba9d28f451488678425b6bad91e9cda3a7ef91bfe9a90ad6c4d88abf77dc4843b9671e66c2b57cf4384aea61eb0bf40bd7ea2ab7458ea4a8456c3138f7ede3c56131da9d7a6d3dde4e3c41bf0f89cb4213b69fd9c59c428af92956071535c000ae011ae6875abd5d7dfb353cdb42ad15a10d27b63b2332aa8e391aa", 0xc8}, {&(0x7f0000000140)=')', 0x1}, {&(0x7f0000000280)="0b6c3b0231ee213cbf43e2380916f0cf68a06e340ec3116a6b09758528dedef884bd3eead736960547c29874009f614e0e0acf560764dab7b0d76570e6bcfd82bb512382104c8a58487f57e8901e285fe84b77f89bdba06946a0cc350f4bef94cb341d8a7a1b286ded7086d3d63bbbdc5942065bfb2d7ec37e", 0x79}], 0x3) 01:33:13 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xd1e3, 0x181041) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000040)="92368d940fb7f87bd99efae1ed29ce8749540727f662ef05702610a41ada63bbb83c08d7800be438487290e60250f4ac123fdb7d81cd6bf56037fe95c0e187fb55afd75fedc327f2526059321ba9d28f451488678425b6bad91e9cda3a7ef91bfe9a90ad6c4d88abf77dc4843b9671e66c2b57cf4384aea61eb0bf40bd7ea2ab7458ea4a8456c3138f7ede3c56131da9d7a6d3dde4e3c41bf0f89cb4213b69fd9c59c428af92956071535c000ae011ae6875abd5d7dfb353cdb42ad15a10d27b63b2332aa8e391aa", 0xc8}, {&(0x7f0000000140)=')', 0x1}, {&(0x7f0000000280)="0b6c3b0231ee213cbf43e2380916f0cf68a06e340ec3116a6b09758528dedef884bd3eead736960547c29874009f614e0e0acf560764dab7b0d76570e6bcfd82bb512382104c8a58487f57e8901e285fe84b77f89bdba06946a0cc350f4bef94cb341d8a7a1b286ded7086d3d63bbbdc5942065bfb2d7ec37e", 0x79}], 0x3) 01:33:13 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:13 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 32.340116][ T4262] loop7: detected capacity change from 0 to 1036 01:33:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 32.442401][ T4276] loop7: detected capacity change from 0 to 1036 01:33:14 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[], 0x4170265b) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:33:14 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 33.078802][ T4292] loop7: detected capacity change from 0 to 1036 01:33:16 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x9, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r2, 0x36) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) 01:33:16 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:16 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:16 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[], 0x4170265b) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:33:16 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:16 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:16 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 35.274373][ T4313] loop7: detected capacity change from 0 to 1036 01:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @remote}}}], 0x30}}], 0x2, 0x0) 01:33:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:33:16 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @remote}}}], 0x30}}], 0x2, 0x0) 01:33:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000007, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x9, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r2, 0x36) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) 01:33:19 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:19 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = getpgrp(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, r2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:33:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:33:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @remote}}}], 0x30}}], 0x2, 0x0) 01:33:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[], 0x4170265b) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:33:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @remote}}}], 0x30}}], 0x2, 0x0) 01:33:19 executing program 5: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) [ 38.310330][ T4369] loop7: detected capacity change from 0 to 1036 01:33:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='binfmt_misc\x00', &(0x7f0000000140)='binfmt_misc\x00', 0x0) 01:33:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:33:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 01:33:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:33:22 executing program 2: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='tracefs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x1c00a1, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 01:33:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='binfmt_misc\x00', &(0x7f0000000140)='binfmt_misc\x00', 0x0) 01:33:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 01:33:22 executing program 5: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 01:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 01:33:22 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:33:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 01:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 01:33:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='binfmt_misc\x00', &(0x7f0000000140)='binfmt_misc\x00', 0x0) 01:33:22 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:33:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 01:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 01:33:22 executing program 2: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='tracefs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x1c00a1, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 01:33:22 executing program 5: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 01:33:22 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:33:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='binfmt_misc\x00', &(0x7f0000000140)='binfmt_misc\x00', 0x0) 01:33:22 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='tracefs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x1c00a1, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 01:33:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 01:33:22 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:33:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x3023, 0x0) 01:33:22 executing program 2: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='tracefs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x1c00a1, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 01:33:22 executing program 0: syslog(0x3, &(0x7f0000000180)=""/192, 0xc0) 01:33:22 executing program 5: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) [ 41.568506][ T22] audit: type=1326 audit(1631237602.782:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4457 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:33:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x3023, 0x0) 01:33:22 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='tracefs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x1c00a1, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 01:33:22 executing program 2: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='tracefs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x1c00a1, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 01:33:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x62c3, 0x0, "2c973328001500"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x2c) 01:33:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x3023, 0x0) 01:33:22 executing program 0: syslog(0x3, &(0x7f0000000180)=""/192, 0xc0) 01:33:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 01:33:23 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='tracefs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x1c00a1, &(0x7f00000003c0)=ANY=[@ANYBLOB='mode=0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 01:33:23 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/nfsv4', 0x20c042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 01:33:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x3023, 0x0) 01:33:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x62c3, 0x0, "2c973328001500"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x2c) 01:33:23 executing program 0: syslog(0x3, &(0x7f0000000180)=""/192, 0xc0) [ 42.379365][ T22] audit: type=1326 audit(1631237603.592:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4457 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:33:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x62c3, 0x0, "2c973328001500"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x2c) 01:33:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x62c3, 0x0, "2c973328001500"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x2c) 01:33:23 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/nfsv4', 0x20c042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 42.468861][ T22] audit: type=1326 audit(1631237603.682:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4521 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:33:23 executing program 0: syslog(0x3, &(0x7f0000000180)=""/192, 0xc0) 01:33:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 01:33:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x62c3, 0x0, "2c973328001500"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x2c) 01:33:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 01:33:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 01:33:24 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/nfsv4', 0x20c042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 01:33:24 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 01:33:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x62c3, 0x0, "2c973328001500"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x2c) 01:33:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tr-st\xe3c*sgrVid>De', 0x0) 01:33:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tr-st\xe3c*sgrVid>De', 0x0) 01:33:24 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 01:33:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x62c3, 0x0, "2c973328001500"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x2c) 01:33:24 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/nfsv4', 0x20c042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 01:33:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 43.347177][ T22] audit: type=1326 audit(1631237604.552:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4572 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:33:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tr-st\xe3c*sgrVid>De', 0x0) 01:33:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 01:33:25 executing program 3: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="95ba482c51569f9d", 0x8}, {&(0x7f0000000580)="189c7d23b0d987bc", 0x8}], 0x2) 01:33:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x1a) 01:33:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 01:33:25 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 01:33:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\tr-st\xe3c*sgrVid>De', 0x0) 01:33:25 executing program 3: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="95ba482c51569f9d", 0x8}, {&(0x7f0000000580)="189c7d23b0d987bc", 0x8}], 0x2) 01:33:25 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 01:33:25 executing program 4: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000400000000000000040000000000001"], 0x20) 01:33:25 executing program 0: semctl$SETALL(0x0, 0x0, 0x3, &(0x7f0000000000)) [ 44.215889][ T22] audit: type=1326 audit(1631237605.422:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4606 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:33:25 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000001c00080000000008007809140b2a3a0802d199", 0x1c, 0xe000}], 0x0, &(0x7f00000001c0)) 01:33:25 executing program 3: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="95ba482c51569f9d", 0x8}, {&(0x7f0000000580)="189c7d23b0d987bc", 0x8}], 0x2) [ 44.305886][ T4633] loop5: detected capacity change from 0 to 224 01:33:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x1a) 01:33:26 executing program 0: semctl$SETALL(0x0, 0x0, 0x3, &(0x7f0000000000)) 01:33:26 executing program 4: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000400000000000000040000000000001"], 0x20) 01:33:26 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000480)="900000001c001f4d154a817393278bff0a80a578020000008100020014000100ac1414bb0542d6401051a2d708f37ac8c5b068d0bf46d323456536016466fc621c9ce921202ab78dcaaf6c3efed495a46285810258ba86c9d2896c6d3fca2d0000000b0015009e49a6560600000000de1d09001739d7fbee9aa2976876d015b64070aca8dc09c5c0ef1435b31f49065d", 0x90, 0x0, 0x0, 0x0) 01:33:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000001c00080000000008007809140b2a3a0802d199", 0x1c, 0xe000}], 0x0, &(0x7f00000001c0)) 01:33:26 executing program 3: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="95ba482c51569f9d", 0x8}, {&(0x7f0000000580)="189c7d23b0d987bc", 0x8}], 0x2) 01:33:26 executing program 4: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000400000000000000040000000000001"], 0x20) 01:33:26 executing program 0: semctl$SETALL(0x0, 0x0, 0x3, &(0x7f0000000000)) 01:33:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2102) write$evdev(r0, &(0x7f0000009d80)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000380)=""/251) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x48bbe30d, "762e1b6e9765644b2b006362df6d3b8d009c712df39d81858bde0f2ffe9c1757"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:33:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000001c00080000000008007809140b2a3a0802d199", 0x1c, 0xe000}], 0x0, &(0x7f00000001c0)) [ 45.089729][ T4663] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.101050][ T4661] loop5: detected capacity change from 0 to 224 01:33:26 executing program 4: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000400000000000000040000000000001"], 0x20) 01:33:26 executing program 0: semctl$SETALL(0x0, 0x0, 0x3, &(0x7f0000000000)) [ 45.203923][ T4690] loop5: detected capacity change from 0 to 224 01:33:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x1a) 01:33:27 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000480)="900000001c001f4d154a817393278bff0a80a578020000008100020014000100ac1414bb0542d6401051a2d708f37ac8c5b068d0bf46d323456536016466fc621c9ce921202ab78dcaaf6c3efed495a46285810258ba86c9d2896c6d3fca2d0000000b0015009e49a6560600000000de1d09001739d7fbee9aa2976876d015b64070aca8dc09c5c0ef1435b31f49065d", 0x90, 0x0, 0x0, 0x0) 01:33:27 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242e3018d538ebfff1aa306954589d09b97e95fa89d9c1b1b4e40f0123a87c4b3da7a427ae12c00c4c77fb4b785a923135903beab17b50f8bdaaae7f3a1cda518cd5377c5d8859047c7bf063144ee22d1cb23f6d1725d2d9771ddc8497789233c65b0dfc45846c8c461fa4436754d7e1f4048b541a460966a8b20e27517a295211ab7530703468125e633a1d75b2dcbd2dc2edf1dced563495d92e90fca5cc60a55d020aa42f783d42e1303595b825f8ca2b8b0fd118a67d485095221f38da4e86d0ce6a9e254fa12196c3c72e8ff8e2f160a8d76abefe6cf8589256db47b3a7bf262eb396cee13", 0x125}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:33:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$binfmt_elf64(r0, &(0x7f0000000080)={{0x2d, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:33:27 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000001c00080000000008007809140b2a3a0802d199", 0x1c, 0xe000}], 0x0, &(0x7f00000001c0)) 01:33:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$binfmt_elf64(r0, &(0x7f0000000080)={{0x2d, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:33:27 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000480)="900000001c001f4d154a817393278bff0a80a578020000008100020014000100ac1414bb0542d6401051a2d708f37ac8c5b068d0bf46d323456536016466fc621c9ce921202ab78dcaaf6c3efed495a46285810258ba86c9d2896c6d3fca2d0000000b0015009e49a6560600000000de1d09001739d7fbee9aa2976876d015b64070aca8dc09c5c0ef1435b31f49065d", 0x90, 0x0, 0x0, 0x0) 01:33:27 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242e3018d538ebfff1aa306954589d09b97e95fa89d9c1b1b4e40f0123a87c4b3da7a427ae12c00c4c77fb4b785a923135903beab17b50f8bdaaae7f3a1cda518cd5377c5d8859047c7bf063144ee22d1cb23f6d1725d2d9771ddc8497789233c65b0dfc45846c8c461fa4436754d7e1f4048b541a460966a8b20e27517a295211ab7530703468125e633a1d75b2dcbd2dc2edf1dced563495d92e90fca5cc60a55d020aa42f783d42e1303595b825f8ca2b8b0fd118a67d485095221f38da4e86d0ce6a9e254fa12196c3c72e8ff8e2f160a8d76abefe6cf8589256db47b3a7bf262eb396cee13", 0x125}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 45.949910][ T4718] loop5: detected capacity change from 0 to 224 [ 45.958660][ T4714] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 46.014961][ T4731] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 01:33:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2102) write$evdev(r0, &(0x7f0000009d80)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000380)=""/251) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x48bbe30d, "762e1b6e9765644b2b006362df6d3b8d009c712df39d81858bde0f2ffe9c1757"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:33:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$binfmt_elf64(r0, &(0x7f0000000080)={{0x2d, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:33:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 01:33:27 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000480)="900000001c001f4d154a817393278bff0a80a578020000008100020014000100ac1414bb0542d6401051a2d708f37ac8c5b068d0bf46d323456536016466fc621c9ce921202ab78dcaaf6c3efed495a46285810258ba86c9d2896c6d3fca2d0000000b0015009e49a6560600000000de1d09001739d7fbee9aa2976876d015b64070aca8dc09c5c0ef1435b31f49065d", 0x90, 0x0, 0x0, 0x0) [ 46.097141][ T4750] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 01:33:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x1a) 01:33:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$binfmt_elf64(r0, &(0x7f0000000080)={{0x2d, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:33:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2102) write$evdev(r0, &(0x7f0000009d80)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000380)=""/251) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x48bbe30d, "762e1b6e9765644b2b006362df6d3b8d009c712df39d81858bde0f2ffe9c1757"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:33:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 01:33:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2102) write$evdev(r0, &(0x7f0000009d80)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000380)=""/251) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x48bbe30d, "762e1b6e9765644b2b006362df6d3b8d009c712df39d81858bde0f2ffe9c1757"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:33:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2102) write$evdev(r0, &(0x7f0000009d80)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000380)=""/251) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x48bbe30d, "762e1b6e9765644b2b006362df6d3b8d009c712df39d81858bde0f2ffe9c1757"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:33:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 01:33:30 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x125}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:33:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 01:33:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2102) write$evdev(r0, &(0x7f0000009d80)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000380)=""/251) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x48bbe30d, "762e1b6e9765644b2b006362df6d3b8d009c712df39d81858bde0f2ffe9c1757"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:33:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2102) write$evdev(r0, &(0x7f0000009d80)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000380)=""/251) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x48bbe30d, "762e1b6e9765644b2b006362df6d3b8d009c712df39d81858bde0f2ffe9c1757"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:33:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2102) write$evdev(r0, &(0x7f0000009d80)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000380)=""/251) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x48bbe30d, "762e1b6e9765644b2b006362df6d3b8d009c712df39d81858bde0f2ffe9c1757"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:33:30 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) 01:33:30 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) 01:33:30 executing program 5: r0 = getpgid(0x0) r1 = gettid() syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r1, 0x0) 01:33:30 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) 01:33:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001a005f0214f9f407000904000200000000000000000a0000", 0x1c) 01:33:30 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) 01:33:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001a005f0214f9f407000904000200000000000000000a0000", 0x1c) 01:33:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x125}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:33:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 01:33:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001a005f0214f9f407000904000200000000000000000a0000", 0x1c) 01:33:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2102) write$evdev(r0, &(0x7f0000009d80)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000380)=""/251) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x48bbe30d, "762e1b6e9765644b2b006362df6d3b8d009c712df39d81858bde0f2ffe9c1757"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:33:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000002500)) 01:33:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2102) write$evdev(r0, &(0x7f0000009d80)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000380)=""/251) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x48bbe30d, "762e1b6e9765644b2b006362df6d3b8d009c712df39d81858bde0f2ffe9c1757"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:33:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 01:33:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000002500)) 01:33:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001a005f0214f9f407000904000200000000000000000a0000", 0x1c) 01:33:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 01:33:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000002500)) 01:33:33 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = socket(0x1, 0x5, 0x0) poll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0) 01:33:36 executing program 1: unshare(0x20040600) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000100)=0x4) 01:33:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 01:33:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000002500)) 01:33:36 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = socket(0x1, 0x5, 0x0) poll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0) 01:33:36 executing program 4: set_mempolicy(0x1, &(0x7f00000001c0)=0x7f, 0xbb) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1) 01:33:36 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) sendfile(r0, r1, 0x0, 0x8400fffffffa) 01:33:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x7fff, 0x2) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x02l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) 01:33:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x22000) ioctl$EVIOCGKEY(r0, 0x5452, &(0x7f0000001140)=""/157) 01:33:36 executing program 4: set_mempolicy(0x1, &(0x7f00000001c0)=0x7f, 0xbb) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1) 01:33:36 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = socket(0x1, 0x5, 0x0) poll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0) 01:33:36 executing program 1: unshare(0x20040600) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000100)=0x4) [ 55.117134][ T4923] loop0: detected capacity change from 0 to 264192 01:33:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x22000) ioctl$EVIOCGKEY(r0, 0x5452, &(0x7f0000001140)=""/157) 01:33:36 executing program 4: set_mempolicy(0x1, &(0x7f00000001c0)=0x7f, 0xbb) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1) 01:33:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x22000) ioctl$EVIOCGKEY(r0, 0x5452, &(0x7f0000001140)=""/157) 01:33:36 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = socket(0x1, 0x5, 0x0) poll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, 0x0) 01:33:36 executing program 1: unshare(0x20040600) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000100)=0x4) [ 55.162540][ T4923] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 55.184856][ T4935] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 01:33:36 executing program 4: set_mempolicy(0x1, &(0x7f00000001c0)=0x7f, 0xbb) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1) [ 55.238426][ T4951] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 01:33:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x22000) ioctl$EVIOCGKEY(r0, 0x5452, &(0x7f0000001140)=""/157) 01:33:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x7fff, 0x2) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x02l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) 01:33:37 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) sendfile(r0, r1, 0x0, 0x8400fffffffa) 01:33:37 executing program 1: unshare(0x20040600) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000100)=0x4) 01:33:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x7fff, 0x2) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x02l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) [ 56.043951][ T4979] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 56.067531][ T4986] loop0: detected capacity change from 0 to 264192 [ 56.074522][ T4990] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 01:33:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x7fff, 0x2) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x02l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0x1c, 0x1, '\x00', 0x8}}, @NLBL_MGMT_A_IPV6MASK={0x4, 0x6, @mcast2={0xf}}]}, 0x14c}}, 0x0) 01:33:37 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) sendfile(r0, r1, 0x0, 0x8400fffffffa) 01:33:37 executing program 4: set_mempolicy(0x1, &(0x7f00000001c0)=0x7f, 0xbb) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1) 01:33:37 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x7f, 0xbb) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1) [ 56.089254][ T4986] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 56.107163][ T4995] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 01:33:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="eb025cbb8fb01278c4c17f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 01:33:37 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000006b40)=[{{&(0x7f00000017c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000001800)="e99237273032b61abf7ac6ef4c2ec1c4b714589774967b4564bf7f202cb03e7e0a94a11512bf5ee5bd1e0c3b4bb7352845ef9e47a7e7fb82d2866d05f80573a0ceed81cb19f3d62f2181a6f1026990f34108e52049cdd9631727d406fdff031a33349b5aa9dbba6a207b01fee92e41e500919b05c4bbdc4f43914c0ddffbbf82624e87fa15cb471743c2e10655b638d39e2aac8801316798930eb2d20f96db3e5fa8364f9f14270ce12305274b3b858d2267f5060b47647c2f48aabaf746164367b3d52069e69f2f17fb", 0xca}, {&(0x7f0000001900)="bcc075fe2a52da3a793b707ed743df2aa6ef2145d56d450e1825f241c9f3a6bbdfbb032b825a70a3cef46dd3e8ff3abb97dbd3a4a54a9221993f71cd25a913495acd9ac5f77b4bce6a28072034190d91c5879dd9c41f", 0x56}, {&(0x7f0000006e80)="e16420c35abce8335d742dc12b029c5e388e7b690842e7c6adfa46fbb7935413b9e9c1d4d8ad0f90d3d8aec41cc3c7fe83bfe000c2b7538206fc0d8ad309dee929ba765f85736a4b792ea6b7e572acfd0cdb121eddc7562dd71ca1ebb916e25aa9eb861cd421ca96ee491541edac6b9d88c174be036027530c153895575c5fa796504b3dfc68c38f78292fa0254fc1302fed99a81f3de0f8a99c122b9e5e3a5dfe2f57f26336c53f18a2b96a1be526f7496f752c78124374bdfad2f0515133e85c3e32c6c9610c52b4947b8d9e82f7d012c1", 0xd2}, {&(0x7f0000001a80)="8b8dcc5c", 0x4}, {&(0x7f0000001e80)="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", 0x3bf}], 0x5, &(0x7f0000001dc0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 01:33:37 executing program 4: set_mempolicy(0x1, &(0x7f00000001c0)=0x7f, 0xbb) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1) 01:33:37 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x7f, 0xbb) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1) 01:33:37 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000006b40)=[{{&(0x7f00000017c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000001800)="e99237273032b61abf7ac6ef4c2ec1c4b714589774967b4564bf7f202cb03e7e0a94a11512bf5ee5bd1e0c3b4bb7352845ef9e47a7e7fb82d2866d05f80573a0ceed81cb19f3d62f2181a6f1026990f34108e52049cdd9631727d406fdff031a33349b5aa9dbba6a207b01fee92e41e500919b05c4bbdc4f43914c0ddffbbf82624e87fa15cb471743c2e10655b638d39e2aac8801316798930eb2d20f96db3e5fa8364f9f14270ce12305274b3b858d2267f5060b47647c2f48aabaf746164367b3d52069e69f2f17fb", 0xca}, {&(0x7f0000001900)="bcc075fe2a52da3a793b707ed743df2aa6ef2145d56d450e1825f241c9f3a6bbdfbb032b825a70a3cef46dd3e8ff3abb97dbd3a4a54a9221993f71cd25a913495acd9ac5f77b4bce6a28072034190d91c5879dd9c41f", 0x56}, {&(0x7f0000006e80)="e16420c35abce8335d742dc12b029c5e388e7b690842e7c6adfa46fbb7935413b9e9c1d4d8ad0f90d3d8aec41cc3c7fe83bfe000c2b7538206fc0d8ad309dee929ba765f85736a4b792ea6b7e572acfd0cdb121eddc7562dd71ca1ebb916e25aa9eb861cd421ca96ee491541edac6b9d88c174be036027530c153895575c5fa796504b3dfc68c38f78292fa0254fc1302fed99a81f3de0f8a99c122b9e5e3a5dfe2f57f26336c53f18a2b96a1be526f7496f752c78124374bdfad2f0515133e85c3e32c6c9610c52b4947b8d9e82f7d012c1", 0xd2}, {&(0x7f0000001a80)="8b8dcc5c", 0x4}, {&(0x7f0000001e80)="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", 0x3bf}], 0x5, &(0x7f0000001dc0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) [ 56.178495][ T5007] loop5: detected capacity change from 0 to 264192 [ 56.238040][ T5007] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:33:37 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) sendfile(r0, r1, 0x0, 0x8400fffffffa) 01:33:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="eb025cbb8fb01278c4c17f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 01:33:37 executing program 2: set_mempolicy(0x1, &(0x7f00000001c0)=0x7f, 0xbb) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1) 01:33:37 executing program 4: set_mempolicy(0x1, &(0x7f00000001c0)=0x7f, 0xbb) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)='Z', 0x1}], 0x1) [ 56.471399][ T1130] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:33:37 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) sendfile(r0, r1, 0x0, 0x8400fffffffa) 01:33:37 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000006b40)=[{{&(0x7f00000017c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000001800)="e99237273032b61abf7ac6ef4c2ec1c4b714589774967b4564bf7f202cb03e7e0a94a11512bf5ee5bd1e0c3b4bb7352845ef9e47a7e7fb82d2866d05f80573a0ceed81cb19f3d62f2181a6f1026990f34108e52049cdd9631727d406fdff031a33349b5aa9dbba6a207b01fee92e41e500919b05c4bbdc4f43914c0ddffbbf82624e87fa15cb471743c2e10655b638d39e2aac8801316798930eb2d20f96db3e5fa8364f9f14270ce12305274b3b858d2267f5060b47647c2f48aabaf746164367b3d52069e69f2f17fb", 0xca}, {&(0x7f0000001900)="bcc075fe2a52da3a793b707ed743df2aa6ef2145d56d450e1825f241c9f3a6bbdfbb032b825a70a3cef46dd3e8ff3abb97dbd3a4a54a9221993f71cd25a913495acd9ac5f77b4bce6a28072034190d91c5879dd9c41f", 0x56}, {&(0x7f0000006e80)="e16420c35abce8335d742dc12b029c5e388e7b690842e7c6adfa46fbb7935413b9e9c1d4d8ad0f90d3d8aec41cc3c7fe83bfe000c2b7538206fc0d8ad309dee929ba765f85736a4b792ea6b7e572acfd0cdb121eddc7562dd71ca1ebb916e25aa9eb861cd421ca96ee491541edac6b9d88c174be036027530c153895575c5fa796504b3dfc68c38f78292fa0254fc1302fed99a81f3de0f8a99c122b9e5e3a5dfe2f57f26336c53f18a2b96a1be526f7496f752c78124374bdfad2f0515133e85c3e32c6c9610c52b4947b8d9e82f7d012c1", 0xd2}, {&(0x7f0000001a80)="8b8dcc5c", 0x4}, {&(0x7f0000001e80)="3d3323f2d1e958fa62f064d213cb692e488ef096677d32ab2b2dfacd2df63099a993e834bb25ad375ab904156af05b1067e72327a9db30b893a657dcaa2fce9ecb639b6a01b196632efe928f03b82b6c210847b5d900befbaf971a2523115bbc6be5eb4df57e184239a7f00fe61446bd10652248a05a2e8e7af57fb224a9ca84c247cdf8320ae2c9fa1f59287e8c561c0b3f3260fededc7c71f421cc263d37bd37960d07a041cda9431bb02abc9c08799e3d7da87570b46264d16fc08f7c4363d4c0a96b0bea57ba23203bca27ea8112bd3a64ff18da7f9a84b044a53bd8241bb8a3e03bc29187b8ee5918982bf5ce701afdda351ac3d7c6d57c331be890d3db35d5d196e539ce0d0b09b3d908e1f4f021323a2e39366687430dab5c19290fd0e21eaf5a7d07ac49a76a455089ed6b2ec4fc6d23adf6962c0e9e992ebb5912a0e6d42d3240cece7282874d13bb6633f92026d33e38f61e6a4b2e384d26df8cd0116c9b694f19718c2058ab647ff1ac20b3e730bab71e86397752b481d46eb2208230e7ab1881be4f51d5b267e5811df746ed4a6a566a995e32026240ef2b869d18c3d38674b8c89d504aa2315dfa16e5815359d4052300ada906d203acc399160472465c929e2b2bc2ea44da0b09abea1bba32556818c56ad801e892f8fe0623fd76514659c1c505b758d10e3b2921395da64f4bd94b52fc7616ad24ae648b26cd79a571866501d42e980cac441731f82af70501847fe1ed4aeb025c751a0d934f5b8f385e9129c9be094cc4fed2942ab50815f9c9f333255ceadf034b5cdebc80f8e4ca62dfbd608d1bf04dc337e6b123dda53ff46bb6d2fe0f54a97a8820702d4419a52890f0815baf014c188f0ed45f020303e681c59cb91a25d95ab08a56b39c1bece06556e1f27b681e72307e1907a5579086483a52f6a9b15d96b320e95be1584b1bedcdc75cc59266f91b98a8a65f78ac8733b477356b6fc543b8b782cb6da04f531e663a549a15b918f381aa7c26bae6b6c12da520419c6883d58e6e31e8b264604be1bf89322a671f4e1b126330d65024353d36fad925f84c73e658d06aadf08da6f4961727416ac1b6dd2a634b221ae23ac866a59e589b29887b06b9d46311ebdc39050e86b52947f72dcaceb35aa813dd2cad7902ae879c22ee4dcd9644d88a51ab227f75830af819cdf8ba5b2dff8e39a593dcc136d9de97121c86f5748a78c279c1dbb1e85c8b6e7941a2687353dc8e18348e060c1a752860f0f20e5c800a93cb6c07ff6bafc7c6df4f5221bfc8e37692657f8caa237785d065ee34d8975f54bbbcd944bd6cc4c9ad410f2e2091423a5719f69512b94586eb", 0x3bf}], 0x5, &(0x7f0000001dc0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 01:33:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="a85af216d87ec287228a09"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:33:37 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) open(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:33:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="eb025cbb8fb01278c4c17f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 01:33:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="eb025cbb8fb01278c4c17f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 01:33:37 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000006b40)=[{{&(0x7f00000017c0)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000001800)="e99237273032b61abf7ac6ef4c2ec1c4b714589774967b4564bf7f202cb03e7e0a94a11512bf5ee5bd1e0c3b4bb7352845ef9e47a7e7fb82d2866d05f80573a0ceed81cb19f3d62f2181a6f1026990f34108e52049cdd9631727d406fdff031a33349b5aa9dbba6a207b01fee92e41e500919b05c4bbdc4f43914c0ddffbbf82624e87fa15cb471743c2e10655b638d39e2aac8801316798930eb2d20f96db3e5fa8364f9f14270ce12305274b3b858d2267f5060b47647c2f48aabaf746164367b3d52069e69f2f17fb", 0xca}, {&(0x7f0000001900)="bcc075fe2a52da3a793b707ed743df2aa6ef2145d56d450e1825f241c9f3a6bbdfbb032b825a70a3cef46dd3e8ff3abb97dbd3a4a54a9221993f71cd25a913495acd9ac5f77b4bce6a28072034190d91c5879dd9c41f", 0x56}, {&(0x7f0000006e80)="e16420c35abce8335d742dc12b029c5e388e7b690842e7c6adfa46fbb7935413b9e9c1d4d8ad0f90d3d8aec41cc3c7fe83bfe000c2b7538206fc0d8ad309dee929ba765f85736a4b792ea6b7e572acfd0cdb121eddc7562dd71ca1ebb916e25aa9eb861cd421ca96ee491541edac6b9d88c174be036027530c153895575c5fa796504b3dfc68c38f78292fa0254fc1302fed99a81f3de0f8a99c122b9e5e3a5dfe2f57f26336c53f18a2b96a1be526f7496f752c78124374bdfad2f0515133e85c3e32c6c9610c52b4947b8d9e82f7d012c1", 0xd2}, {&(0x7f0000001a80)="8b8dcc5c", 0x4}, {&(0x7f0000001e80)="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", 0x3bf}], 0x5, &(0x7f0000001dc0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) [ 56.566745][ T5049] loop0: detected capacity change from 0 to 264192 [ 56.580438][ T5049] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 56.589622][ T1130] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:33:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x4b31, 0x540110) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) [ 56.692596][ T5081] loop5: detected capacity change from 0 to 264192 [ 56.714545][ T5081] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:33:38 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) sendfile(r0, r1, 0x0, 0x8400fffffffa) 01:33:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="a85af216d87ec287228a09"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:33:38 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = fork() process_vm_writev(r0, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/211, 0xd3}], 0x1, &(0x7f0000001ec0)=[{&(0x7f0000000900)=""/30, 0x1e}], 0x1, 0x0) 01:33:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x4b31, 0x540110) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) [ 56.920681][ T1145] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:33:38 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x108d1521) sendfile(r0, r1, 0x0, 0x8400fffffffa) 01:33:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x4b31, 0x540110) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) 01:33:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="a85af216d87ec287228a09"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 57.009817][ T5109] loop0: detected capacity change from 0 to 264192 [ 57.035838][ T5109] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 57.048848][ T57] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 57.125545][ T5128] loop5: detected capacity change from 0 to 264192 [ 57.133912][ T5128] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 57.325389][ T1145] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:33:38 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) open(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:33:38 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = io_uring_setup(0x45db, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) write(r2, &(0x7f00000000c0)="b4", 0xfdef) close_range(r1, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ipc\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:33:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x4b31, 0x540110) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) 01:33:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="a85af216d87ec287228a09"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:33:38 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1}, 0x8, 0x0) 01:33:38 executing program 5: r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f00007fe000/0x800000)=nil) shmat(r0, &(0x7f0000f41000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000e8d000/0x1000)=nil, 0x7000) [ 57.403904][ T1145] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:33:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 01:33:38 executing program 2: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fb43000000000000000001000000080003"], 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r2, 0xf0f, 0x0, 0x0, {{0x15}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000002940)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002900)={&(0x7f0000002480)={0x448, r1, 0x400, 0x80000001, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x3, 0x3d}}}}, [@NL80211_ATTR_TESTDATA={0x35, 0x45, "c04b593db91ae4ecf942eb993c533f3145cbf0cf39cc4af10398612346dd6e6306efa45a05fa45fff921d587de70acbbaf"}, @NL80211_ATTR_TESTDATA={0x2e, 0x45, "c50249bbc2a3f03ef7c5dcd98de061a2843d1196ff8074d7648dc5b302b2b6c2819851d0fe1e078de3d8"}, @NL80211_ATTR_TESTDATA={0x55, 0x45, "a845e719afd92f664945ae39ae1fe9f3a6281c8b0e2144dac40967599d6d823b82134d188cb42d58d56152f438b8ac95c7ee7ce51298e37e215bba5702939525fb0ed4adb744fa4df74f0d6f76f8abc983"}, @NL80211_ATTR_TESTDATA={0xac, 0x45, "46f1de65d2567fd42097907ae84dc9d76fd38c0afa87c2dc371f6aaa755fafddc34997e83cd879312fd95d5bce86f08d824fb5a2049f43d282bad1ce2f9f7a3ddfb48179c06bfbfa7bdbbfdb1492638af3592527199998ca793bce6ae6c49a64259835669acdff46f72c67801c706d1668ac7d81c45903ed5d2e2bc76f07f50c262fed22285691a9786c4edce06afdf1078be9304ec38441098923ae993f5762aa4035827e5eadac"}, @NL80211_ATTR_TESTDATA={0x21, 0x45, "b692025026682238cacb1dda04d3d4bb54fcd28eeabe16702da7642cbf"}, @NL80211_ATTR_TESTDATA={0x97, 0x45, "84e911b2f61739c3f9c5bf5424b8dd816d830345a8c694391a86d6c6b2f50da4059347af98c23a3e399a88e211d771ef81044cf2ca0a059e11d1753dc7745269e12f58ab41e3937f52437be95fe040e72b5cec90d3f048bfe63626bac32324fcf98c8c5cd2d3de7be82837d600c9a89bb8d9bdf4329142b77c89db029cffc9347f07c79ec8a75aa4f09fcf247ae0728545ffa4"}, @NL80211_ATTR_TESTDATA={0x62, 0x45, "f0aacb9fa77d9a5d498335a4d043859353c229b9609041098dbf8887fa03a3a61ecbd0ba98877b317c5a2c1756f753ddc661f2d33b0f23c8d6436d08dd682d03cc0e47d6929694f00b2651b72af79da2683b75fffa25f5083fcbc3283310"}, @NL80211_ATTR_TESTDATA={0xb7, 0x45, "2b00b782a84d1a521f586c67767afc2d34fcb15861c29e9358babd010a5cbfd59990420f323705f75e8815d16c56d5e5ba82f07c729415c9a713e38420b438bc413ebb35303dfa12b4fdabc62d5c835e0c4e16724889f619c31e1592a05c079d8c3916487d5124487f8510ad621c3853a6a14657b4e38ff067f9da8abdd6ef1bfa17a0ebc64833edde5ac5b97f16e5ac4545ba12e4d91d1d9dc8f2356b871dee5250461250f92be308c9c0e10966097b7c6bc7"}, @NL80211_ATTR_TESTDATA={0xd9, 0x45, "001ce3ee21481a47e3dff7ac915fcb597dbd75744e6a4af8773cfdaa3dc52712d1d212b8dbf4565e2f6949efefdd06d357a4fc6eb2d3e23bb72fc957a5f451fd2124052385ace21663d1728a0324c716903ef6de6be050bf522fa5a5d1a4acfc97c5ba4456e5f91f3b889b89af8523d46144e1afa39b163744d07891b196b2a3fd58ef2324748c77bcd217e595cce095c4ede757f56f8db814cda5f346ae28b9192a6b00b79f42199fd20083fb800d528717da52f481c07a0ea6994cc2f9eaddb8a0968429ce2d604ba7d99e637b512ba63274129f"}]}, 0x448}, 0x1, 0x0, 0x0, 0x80}, 0x4040841) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x0}, 0x100, 0x0, 0xff, 0xb, 0x600}, 0x20) 01:33:38 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 01:33:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 01:33:38 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:39 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) open(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:33:39 executing program 2: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fb43000000000000000001000000080003"], 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r2, 0xf0f, 0x0, 0x0, {{0x15}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000002940)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002900)={&(0x7f0000002480)={0x448, r1, 0x400, 0x80000001, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x3, 0x3d}}}}, [@NL80211_ATTR_TESTDATA={0x35, 0x45, "c04b593db91ae4ecf942eb993c533f3145cbf0cf39cc4af10398612346dd6e6306efa45a05fa45fff921d587de70acbbaf"}, @NL80211_ATTR_TESTDATA={0x2e, 0x45, "c50249bbc2a3f03ef7c5dcd98de061a2843d1196ff8074d7648dc5b302b2b6c2819851d0fe1e078de3d8"}, @NL80211_ATTR_TESTDATA={0x55, 0x45, "a845e719afd92f664945ae39ae1fe9f3a6281c8b0e2144dac40967599d6d823b82134d188cb42d58d56152f438b8ac95c7ee7ce51298e37e215bba5702939525fb0ed4adb744fa4df74f0d6f76f8abc983"}, @NL80211_ATTR_TESTDATA={0xac, 0x45, "46f1de65d2567fd42097907ae84dc9d76fd38c0afa87c2dc371f6aaa755fafddc34997e83cd879312fd95d5bce86f08d824fb5a2049f43d282bad1ce2f9f7a3ddfb48179c06bfbfa7bdbbfdb1492638af3592527199998ca793bce6ae6c49a64259835669acdff46f72c67801c706d1668ac7d81c45903ed5d2e2bc76f07f50c262fed22285691a9786c4edce06afdf1078be9304ec38441098923ae993f5762aa4035827e5eadac"}, @NL80211_ATTR_TESTDATA={0x21, 0x45, "b692025026682238cacb1dda04d3d4bb54fcd28eeabe16702da7642cbf"}, @NL80211_ATTR_TESTDATA={0x97, 0x45, "84e911b2f61739c3f9c5bf5424b8dd816d830345a8c694391a86d6c6b2f50da4059347af98c23a3e399a88e211d771ef81044cf2ca0a059e11d1753dc7745269e12f58ab41e3937f52437be95fe040e72b5cec90d3f048bfe63626bac32324fcf98c8c5cd2d3de7be82837d600c9a89bb8d9bdf4329142b77c89db029cffc9347f07c79ec8a75aa4f09fcf247ae0728545ffa4"}, @NL80211_ATTR_TESTDATA={0x62, 0x45, "f0aacb9fa77d9a5d498335a4d043859353c229b9609041098dbf8887fa03a3a61ecbd0ba98877b317c5a2c1756f753ddc661f2d33b0f23c8d6436d08dd682d03cc0e47d6929694f00b2651b72af79da2683b75fffa25f5083fcbc3283310"}, @NL80211_ATTR_TESTDATA={0xb7, 0x45, "2b00b782a84d1a521f586c67767afc2d34fcb15861c29e9358babd010a5cbfd59990420f323705f75e8815d16c56d5e5ba82f07c729415c9a713e38420b438bc413ebb35303dfa12b4fdabc62d5c835e0c4e16724889f619c31e1592a05c079d8c3916487d5124487f8510ad621c3853a6a14657b4e38ff067f9da8abdd6ef1bfa17a0ebc64833edde5ac5b97f16e5ac4545ba12e4d91d1d9dc8f2356b871dee5250461250f92be308c9c0e10966097b7c6bc7"}, @NL80211_ATTR_TESTDATA={0xd9, 0x45, "001ce3ee21481a47e3dff7ac915fcb597dbd75744e6a4af8773cfdaa3dc52712d1d212b8dbf4565e2f6949efefdd06d357a4fc6eb2d3e23bb72fc957a5f451fd2124052385ace21663d1728a0324c716903ef6de6be050bf522fa5a5d1a4acfc97c5ba4456e5f91f3b889b89af8523d46144e1afa39b163744d07891b196b2a3fd58ef2324748c77bcd217e595cce095c4ede757f56f8db814cda5f346ae28b9192a6b00b79f42199fd20083fb800d528717da52f481c07a0ea6994cc2f9eaddb8a0968429ce2d604ba7d99e637b512ba63274129f"}]}, 0x448}, 0x1, 0x0, 0x0, 0x80}, 0x4040841) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x0}, 0x100, 0x0, 0xff, 0xb, 0x600}, 0x20) 01:33:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = io_uring_setup(0x45db, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) write(r2, &(0x7f00000000c0)="b4", 0xfdef) close_range(r1, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ipc\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:33:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 01:33:39 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:39 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1}, 0x8, 0x0) 01:33:39 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:39 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1}, 0x8, 0x0) 01:33:39 executing program 2: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fb43000000000000000001000000080003"], 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r2, 0xf0f, 0x0, 0x0, {{0x15}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000002940)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002900)={&(0x7f0000002480)={0x448, r1, 0x400, 0x80000001, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x3, 0x3d}}}}, [@NL80211_ATTR_TESTDATA={0x35, 0x45, "c04b593db91ae4ecf942eb993c533f3145cbf0cf39cc4af10398612346dd6e6306efa45a05fa45fff921d587de70acbbaf"}, @NL80211_ATTR_TESTDATA={0x2e, 0x45, "c50249bbc2a3f03ef7c5dcd98de061a2843d1196ff8074d7648dc5b302b2b6c2819851d0fe1e078de3d8"}, @NL80211_ATTR_TESTDATA={0x55, 0x45, "a845e719afd92f664945ae39ae1fe9f3a6281c8b0e2144dac40967599d6d823b82134d188cb42d58d56152f438b8ac95c7ee7ce51298e37e215bba5702939525fb0ed4adb744fa4df74f0d6f76f8abc983"}, @NL80211_ATTR_TESTDATA={0xac, 0x45, "46f1de65d2567fd42097907ae84dc9d76fd38c0afa87c2dc371f6aaa755fafddc34997e83cd879312fd95d5bce86f08d824fb5a2049f43d282bad1ce2f9f7a3ddfb48179c06bfbfa7bdbbfdb1492638af3592527199998ca793bce6ae6c49a64259835669acdff46f72c67801c706d1668ac7d81c45903ed5d2e2bc76f07f50c262fed22285691a9786c4edce06afdf1078be9304ec38441098923ae993f5762aa4035827e5eadac"}, @NL80211_ATTR_TESTDATA={0x21, 0x45, "b692025026682238cacb1dda04d3d4bb54fcd28eeabe16702da7642cbf"}, @NL80211_ATTR_TESTDATA={0x97, 0x45, "84e911b2f61739c3f9c5bf5424b8dd816d830345a8c694391a86d6c6b2f50da4059347af98c23a3e399a88e211d771ef81044cf2ca0a059e11d1753dc7745269e12f58ab41e3937f52437be95fe040e72b5cec90d3f048bfe63626bac32324fcf98c8c5cd2d3de7be82837d600c9a89bb8d9bdf4329142b77c89db029cffc9347f07c79ec8a75aa4f09fcf247ae0728545ffa4"}, @NL80211_ATTR_TESTDATA={0x62, 0x45, "f0aacb9fa77d9a5d498335a4d043859353c229b9609041098dbf8887fa03a3a61ecbd0ba98877b317c5a2c1756f753ddc661f2d33b0f23c8d6436d08dd682d03cc0e47d6929694f00b2651b72af79da2683b75fffa25f5083fcbc3283310"}, @NL80211_ATTR_TESTDATA={0xb7, 0x45, "2b00b782a84d1a521f586c67767afc2d34fcb15861c29e9358babd010a5cbfd59990420f323705f75e8815d16c56d5e5ba82f07c729415c9a713e38420b438bc413ebb35303dfa12b4fdabc62d5c835e0c4e16724889f619c31e1592a05c079d8c3916487d5124487f8510ad621c3853a6a14657b4e38ff067f9da8abdd6ef1bfa17a0ebc64833edde5ac5b97f16e5ac4545ba12e4d91d1d9dc8f2356b871dee5250461250f92be308c9c0e10966097b7c6bc7"}, @NL80211_ATTR_TESTDATA={0xd9, 0x45, "001ce3ee21481a47e3dff7ac915fcb597dbd75744e6a4af8773cfdaa3dc52712d1d212b8dbf4565e2f6949efefdd06d357a4fc6eb2d3e23bb72fc957a5f451fd2124052385ace21663d1728a0324c716903ef6de6be050bf522fa5a5d1a4acfc97c5ba4456e5f91f3b889b89af8523d46144e1afa39b163744d07891b196b2a3fd58ef2324748c77bcd217e595cce095c4ede757f56f8db814cda5f346ae28b9192a6b00b79f42199fd20083fb800d528717da52f481c07a0ea6994cc2f9eaddb8a0968429ce2d604ba7d99e637b512ba63274129f"}]}, 0x448}, 0x1, 0x0, 0x0, 0x80}, 0x4040841) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x0}, 0x100, 0x0, 0xff, 0xb, 0x600}, 0x20) 01:33:39 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:39 executing program 2: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fb43000000000000000001000000080003"], 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r2, 0xf0f, 0x0, 0x0, {{0x15}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000002940)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002900)={&(0x7f0000002480)={0x448, r1, 0x400, 0x80000001, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x3, 0x3d}}}}, [@NL80211_ATTR_TESTDATA={0x35, 0x45, "c04b593db91ae4ecf942eb993c533f3145cbf0cf39cc4af10398612346dd6e6306efa45a05fa45fff921d587de70acbbaf"}, @NL80211_ATTR_TESTDATA={0x2e, 0x45, "c50249bbc2a3f03ef7c5dcd98de061a2843d1196ff8074d7648dc5b302b2b6c2819851d0fe1e078de3d8"}, @NL80211_ATTR_TESTDATA={0x55, 0x45, "a845e719afd92f664945ae39ae1fe9f3a6281c8b0e2144dac40967599d6d823b82134d188cb42d58d56152f438b8ac95c7ee7ce51298e37e215bba5702939525fb0ed4adb744fa4df74f0d6f76f8abc983"}, @NL80211_ATTR_TESTDATA={0xac, 0x45, "46f1de65d2567fd42097907ae84dc9d76fd38c0afa87c2dc371f6aaa755fafddc34997e83cd879312fd95d5bce86f08d824fb5a2049f43d282bad1ce2f9f7a3ddfb48179c06bfbfa7bdbbfdb1492638af3592527199998ca793bce6ae6c49a64259835669acdff46f72c67801c706d1668ac7d81c45903ed5d2e2bc76f07f50c262fed22285691a9786c4edce06afdf1078be9304ec38441098923ae993f5762aa4035827e5eadac"}, @NL80211_ATTR_TESTDATA={0x21, 0x45, "b692025026682238cacb1dda04d3d4bb54fcd28eeabe16702da7642cbf"}, @NL80211_ATTR_TESTDATA={0x97, 0x45, "84e911b2f61739c3f9c5bf5424b8dd816d830345a8c694391a86d6c6b2f50da4059347af98c23a3e399a88e211d771ef81044cf2ca0a059e11d1753dc7745269e12f58ab41e3937f52437be95fe040e72b5cec90d3f048bfe63626bac32324fcf98c8c5cd2d3de7be82837d600c9a89bb8d9bdf4329142b77c89db029cffc9347f07c79ec8a75aa4f09fcf247ae0728545ffa4"}, @NL80211_ATTR_TESTDATA={0x62, 0x45, "f0aacb9fa77d9a5d498335a4d043859353c229b9609041098dbf8887fa03a3a61ecbd0ba98877b317c5a2c1756f753ddc661f2d33b0f23c8d6436d08dd682d03cc0e47d6929694f00b2651b72af79da2683b75fffa25f5083fcbc3283310"}, @NL80211_ATTR_TESTDATA={0xb7, 0x45, "2b00b782a84d1a521f586c67767afc2d34fcb15861c29e9358babd010a5cbfd59990420f323705f75e8815d16c56d5e5ba82f07c729415c9a713e38420b438bc413ebb35303dfa12b4fdabc62d5c835e0c4e16724889f619c31e1592a05c079d8c3916487d5124487f8510ad621c3853a6a14657b4e38ff067f9da8abdd6ef1bfa17a0ebc64833edde5ac5b97f16e5ac4545ba12e4d91d1d9dc8f2356b871dee5250461250f92be308c9c0e10966097b7c6bc7"}, @NL80211_ATTR_TESTDATA={0xd9, 0x45, "001ce3ee21481a47e3dff7ac915fcb597dbd75744e6a4af8773cfdaa3dc52712d1d212b8dbf4565e2f6949efefdd06d357a4fc6eb2d3e23bb72fc957a5f451fd2124052385ace21663d1728a0324c716903ef6de6be050bf522fa5a5d1a4acfc97c5ba4456e5f91f3b889b89af8523d46144e1afa39b163744d07891b196b2a3fd58ef2324748c77bcd217e595cce095c4ede757f56f8db814cda5f346ae28b9192a6b00b79f42199fd20083fb800d528717da52f481c07a0ea6994cc2f9eaddb8a0968429ce2d604ba7d99e637b512ba63274129f"}]}, 0x448}, 0x1, 0x0, 0x0, 0x80}, 0x4040841) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x0}, 0x100, 0x0, 0xff, 0xb, 0x600}, 0x20) 01:33:39 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:40 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) open(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1d0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:33:40 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1}, 0x8, 0x0) 01:33:40 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = io_uring_setup(0x45db, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) write(r2, &(0x7f00000000c0)="b4", 0xfdef) close_range(r1, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ipc\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:33:40 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:40 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:40 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1}, 0x8, 0x0) 01:33:40 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:40 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:40 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:40 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:40 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:40 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:41 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1}, 0x8, 0x0) 01:33:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = io_uring_setup(0x45db, &(0x7f0000000180)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) write(r2, &(0x7f00000000c0)="b4", 0xfdef) close_range(r1, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ipc\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:33:41 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:41 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0xffff, 0xf}) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3, 0x8, 0x6}) sync() ptrace$cont(0x9, 0xffffffffffffffff, 0x0, 0x3) sync_file_range(r0, 0x6, 0x7a6d, 0x0) 01:33:41 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xffffffffa0008000, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1}, 0x8, 0x0) 01:33:41 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000003c00)='./file0\x00', 0x88040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=unix,', {[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 01:33:41 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000003c00)='./file0\x00', 0x88040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=unix,', {[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 01:33:41 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) 01:33:41 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="bff7729c7794ab0ccebdc1341056bd0a1d841b0618b1000400000000000052cf7c18a02571b2851861b2ee2ab555a43d4d13eefc0c4744cb4313d8c204dcca2eb00904ced55991e42446887d67c3c31fc7374847d179240a056a91a06b3971764d724547e1a2a8e92e4829af827249ad161ba218060a7e5bf2f27cfdaea681fa4fd6974448ae80f741e318edeb533c0688cff12b4ff91a7034ae6aea66c13d8b27eb8b9ae844174aa33df5150331ff4a81143968a9e06745bd4c0fab6290d199c0e2336dc5da6018d72226b0075565d6b0506f8cd8d4f2d39858f7a2b87148f12f5ae7d756592c4930681313c5d3ef866cbb8dd2ff03166c0f3c614c07515cc4a61f65b730812c4a8d33f9af88b5335efaa9d4", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=@ocfs2_parent={0x18, 0x2, {{0x804}}}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:33:41 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) 01:33:41 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000003c00)='./file0\x00', 0x88040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=unix,', {[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 01:33:41 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000003c00)='./file0\x00', 0x88040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=unix,', {[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) 01:33:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 01:33:41 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 01:33:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) 01:33:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x5, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) [ 60.222830][ T22] audit: type=1326 audit(1631237621.433:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 60.231797][ T5376] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 01:33:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) [ 60.259789][ T22] audit: type=1326 audit(1631237621.463:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 60.283890][ T5376] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 60.295978][ T22] audit: type=1326 audit(1631237621.463:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=2 compat=0 ip=0x4665f9 code=0x7ffc0000 01:33:41 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 01:33:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, '\x00', [{0x0, 0x0, 0x5c000000}, {0x801, 0x0, 0x8000000}]}) 01:33:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) [ 60.321542][ T5376] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 60.351638][ T5391] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 60.384266][ T22] audit: type=1326 audit(1631237621.463:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 60.413728][ T22] audit: type=1326 audit(1631237621.463:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 60.440030][ T22] audit: type=1326 audit(1631237621.463:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=258 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 60.464445][ T22] audit: type=1326 audit(1631237621.463:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 60.488462][ T22] audit: type=1326 audit(1631237621.463:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 60.512733][ T22] audit: type=1326 audit(1631237621.473:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 60.536602][ T22] audit: type=1326 audit(1631237621.473:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 01:33:44 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=@ocfs2_parent={0x18, 0x2, {{0x804}}}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:33:44 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) 01:33:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, '\x00', [{0x0, 0x0, 0x5c000000}, {0x801, 0x0, 0x8000000}]}) 01:33:44 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 01:33:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x5, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 01:33:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) 01:33:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, '\x00', [{0x0, 0x0, 0x5c000000}, {0x801, 0x0, 0x8000000}]}) 01:33:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newae={0x54, 0x1e, 0x521, 0x0, 0x0, {{@in=@broadcast}, @in=@local}, [@etimer_thresh={0x8}, @mark={0xc}]}, 0x54}, 0x8}, 0x0) 01:33:44 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 01:33:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, '\x00', [{0x0, 0x0, 0x5c000000}, {0x801, 0x0, 0x8000000}]}) [ 63.166877][ T5417] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 63.199136][ T5417] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 01:33:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x5, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 01:33:44 executing program 1: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x3}, 0x0, 0x0) [ 63.281942][ T5444] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 63.294569][ T5444] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 01:33:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000001380), 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) 01:33:47 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) 01:33:47 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="bff7729c7794ab0ccebdc1341056bd0a1d841b0618b1000400000000000052cf7c18a02571b2851861b2ee2ab555a43d4d13eefc0c4744cb4313d8c204dcca2eb00904ced55991e42446887d67c3c31fc7374847d179240a056a91a06b3971764d724547e1a2a8e92e4829af827249ad161ba218060a7e5bf2f27cfdaea681fa4fd6974448ae80f741e318edeb533c0688cff12b4ff91a7034ae6aea66c13d8b27eb8b9ae844174aa33df5150331ff4a81143968a9e06745bd4c0fab6290d199c0e2336dc5da6018d72226b0075565d6b0506f8cd8d4f2d39858f7a2b87148f12f5ae7d756592c4930681313c5d3ef866cbb8dd2ff03166c0f3c614c07515cc4a61f65b730812c4a8d33f9af88b5335efaa9d4", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=@ocfs2_parent={0x18, 0x2, {{0x804}}}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:33:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@empty}, {@in, 0x0, 0x32}, @in6=@loopback={0x400000000000000}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'authenc(crc32,ecb-aes-aesni)\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 01:33:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x5, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 01:33:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newae={0x54, 0x1e, 0x521, 0x0, 0x0, {{@in=@broadcast}, @in=@local}, [@etimer_thresh={0x8}, @mark={0xc}]}, 0x54}, 0x8}, 0x0) 01:33:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000001380), 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) 01:33:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newae={0x54, 0x1e, 0x521, 0x0, 0x0, {{@in=@broadcast}, @in=@local}, [@etimer_thresh={0x8}, @mark={0xc}]}, 0x54}, 0x8}, 0x0) 01:33:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@empty}, {@in, 0x0, 0x32}, @in6=@loopback={0x400000000000000}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'authenc(crc32,ecb-aes-aesni)\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 01:33:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000001380), 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) [ 66.197018][ T5474] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 66.213580][ T5474] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 01:33:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newae={0x54, 0x1e, 0x521, 0x0, 0x0, {{@in=@broadcast}, @in=@local}, [@etimer_thresh={0x8}, @mark={0xc}]}, 0x54}, 0x8}, 0x0) 01:33:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c4", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 01:33:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@empty}, {@in, 0x0, 0x32}, @in6=@loopback={0x400000000000000}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'authenc(crc32,ecb-aes-aesni)\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 01:33:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=@ocfs2_parent={0x18, 0x2, {{0x804}}}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:33:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x53}], 0x14, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:33:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000001380), 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000002780)=""/102380, &(0x7f0000000040)=0x18fec) 01:33:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@empty}, {@in, 0x0, 0x32}, @in6=@loopback={0x400000000000000}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'authenc(crc32,ecb-aes-aesni)\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 01:33:50 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x30) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) set_mempolicy(0x3, &(0x7f0000000140)=0x12f, 0x7) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:33:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc04c5349, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000004c0)={0x0, @time}) tkill(r1, 0x7) 01:33:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9ffb0fd476bddf21) 01:33:50 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x30) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) set_mempolicy(0x3, &(0x7f0000000140)=0x12f, 0x7) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:33:50 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x30) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) set_mempolicy(0x3, &(0x7f0000000140)=0x12f, 0x7) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:33:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x53}], 0x14, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:33:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c4", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 01:33:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9ffb0fd476bddf21) 01:33:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc04c5349, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000004c0)={0x0, @time}) tkill(r1, 0x7) 01:33:53 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x30) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) set_mempolicy(0x3, &(0x7f0000000140)=0x12f, 0x7) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:33:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9ffb0fd476bddf21) 01:33:53 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c00000007ffff0f00ffef"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 01:33:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:33:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9ffb0fd476bddf21) 01:33:53 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c00000007ffff0f00ffef"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) [ 72.226875][ T5569] 9pnet: p9_errstr2errno: server reported unknown error ÿï [ 72.234805][ T5572] 9pnet: p9_errstr2errno: server reported unknown error ÿï 01:33:53 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x53}], 0x14, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:33:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc08070bf14129edc2298404376", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:33:53 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c4", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 01:33:53 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c00000007ffff0f00ffef"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 01:33:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 72.307310][ T5586] 9pnet: p9_errstr2errno: server reported unknown error ÿï [ 72.355574][ T5610] 9pnet: p9_errstr2errno: server reported unknown error ÿï 01:33:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc04c5349, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000004c0)={0x0, @time}) tkill(r1, 0x7) 01:33:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc08070bf14129edc2298404376", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:33:53 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c00000007ffff0f00ffef"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 01:33:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:33:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:33:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc08070bf14129edc2298404376", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:33:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 72.472972][ T5625] 9pnet: p9_errstr2errno: server reported unknown error ÿï 01:33:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x53}], 0x14, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:33:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:33:56 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c4", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 01:33:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc08070bf14129edc2298404376", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 01:33:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:33:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc04c5349, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000004c0)={0x0, @time}) tkill(r1, 0x7) 01:33:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:33:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 01:33:56 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 01:33:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:33:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xc0}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@remote}, @in=@local, {@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in6=@private1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}}, 0x128}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:33:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) 01:33:59 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 01:33:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xc0}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@remote}, @in=@local, {@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in6=@private1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}}, 0x128}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:33:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r3, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 01:33:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x102, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x34) 01:33:59 executing program 1: r0 = io_uring_setup(0x45db, &(0x7f0000000540)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) read(r1, &(0x7f0000000a40)=""/102400, 0x19000) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 01:33:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="601c6d6b646f73666e6c9200080101000440482000f001", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='nonumtail=0,\x00']) 01:33:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xc0}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@remote}, @in=@local, {@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in6=@private1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}}, 0x128}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:33:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="645384103cf67ce0373b1c0700ae897094e7b126b05f0000000000010027a9540042f049df354de4df85b47c89e46dcc862489591f5b1581c5c4c0dec2f08b0b7e20b400b2bfe5db756250eeaa4ea1812e80cba93a782b45c384dcf1fbfca8d54d6801ca9efd8f462808d201b6ff47c657", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 78.389181][ T5722] loop0: detected capacity change from 0 to 8 [ 78.413885][ T5722] FAT-fs (loop0): Directory bread(block 5) failed [ 78.422560][ T5722] FAT-fs (loop0): Directory bread(block 6) failed 01:33:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xc0}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@remote}, @in=@local, {@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in6=@private1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}}, 0x128}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:33:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r3, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 78.440921][ T5722] FAT-fs (loop0): Directory bread(block 7) failed [ 78.448682][ T5722] FAT-fs (loop0): Directory bread(block 8) failed [ 78.455765][ T5722] FAT-fs (loop0): Directory bread(block 9) failed [ 78.475554][ T5722] FAT-fs (loop0): Directory bread(block 10) failed 01:33:59 executing program 1: r0 = io_uring_setup(0x45db, &(0x7f0000000540)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) read(r1, &(0x7f0000000a40)=""/102400, 0x19000) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 01:33:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r3, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 78.489980][ T5722] FAT-fs (loop0): Directory bread(block 11) failed [ 78.503234][ T5722] FAT-fs (loop0): Directory bread(block 12) failed [ 78.524416][ T5722] FAT-fs (loop0): Directory bread(block 13) failed [ 78.532758][ T5722] FAT-fs (loop0): Directory bread(block 14) failed 01:34:00 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 01:34:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="645384103cf67ce0373b1c0700ae897094e7b126b05f0000000000010027a9540042f049df354de4df85b47c89e46dcc862489591f5b1581c5c4c0dec2f08b0b7e20b400b2bfe5db756250eeaa4ea1812e80cba93a782b45c384dcf1fbfca8d54d6801ca9efd8f462808d201b6ff47c657", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:34:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x5d5, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 01:34:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="601c6d6b646f73666e6c9200080101000440482000f001", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='nonumtail=0,\x00']) 01:34:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r3, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 01:34:00 executing program 1: r0 = io_uring_setup(0x45db, &(0x7f0000000540)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) read(r1, &(0x7f0000000a40)=""/102400, 0x19000) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 01:34:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x5d5, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 01:34:00 executing program 3: unshare(0x40000000) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x800) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/28, 0x1c, 0x10146, 0x0, 0x0) [ 79.222746][ T5781] loop0: detected capacity change from 0 to 8 [ 79.252038][ T5781] FAT-fs (loop0): Directory bread(block 5) failed [ 79.259786][ T5781] FAT-fs (loop0): Directory bread(block 6) failed 01:34:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x5d5, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 79.269669][ T5781] FAT-fs (loop0): Directory bread(block 7) failed [ 79.281273][ T5781] FAT-fs (loop0): Directory bread(block 8) failed [ 79.301140][ T5781] FAT-fs (loop0): Directory bread(block 9) failed [ 79.307863][ T5781] FAT-fs (loop0): Directory bread(block 10) failed [ 79.315313][ T5781] FAT-fs (loop0): Directory bread(block 11) failed 01:34:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x5d5, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 01:34:00 executing program 1: r0 = io_uring_setup(0x45db, &(0x7f0000000540)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) read(r1, &(0x7f0000000a40)=""/102400, 0x19000) close_range(r0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 01:34:00 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x2d) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x27, "ed005400000000003e030000001c8d81e8e84f00000000001f00"}) faccessat(r0, &(0x7f0000000b80)='./file0\x00', 0x0) [ 79.333192][ T5781] FAT-fs (loop0): Directory bread(block 12) failed [ 79.349648][ T5781] FAT-fs (loop0): Directory bread(block 13) failed [ 79.361732][ T5781] FAT-fs (loop0): Directory bread(block 14) failed 01:34:01 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x2d) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x27, "ed005400000000003e030000001c8d81e8e84f00000000001f00"}) faccessat(r0, &(0x7f0000000b80)='./file0\x00', 0x0) 01:34:03 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="645384103cf67ce0373b1c0700ae897094e7b126b05f0000000000010027a9540042f049df354de4df85b47c89e46dcc862489591f5b1581c5c4c0dec2f08b0b7e20b400b2bfe5db756250eeaa4ea1812e80cba93a782b45c384dcf1fbfca8d54d6801ca9efd8f462808d201b6ff47c657", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:34:03 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 01:34:03 executing program 3: unshare(0x40000000) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x800) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/28, 0x1c, 0x10146, 0x0, 0x0) 01:34:03 executing program 1: setgid(0xffffffffffffffff) 01:34:03 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="601c6d6b646f73666e6c9200080101000440482000f001", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='nonumtail=0,\x00']) 01:34:03 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x2d) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x27, "ed005400000000003e030000001c8d81e8e84f00000000001f00"}) faccessat(r0, &(0x7f0000000b80)='./file0\x00', 0x0) 01:34:03 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x2d) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x27, "ed005400000000003e030000001c8d81e8e84f00000000001f00"}) faccessat(r0, &(0x7f0000000b80)='./file0\x00', 0x0) 01:34:03 executing program 1: setgid(0xffffffffffffffff) [ 82.237654][ T5850] loop0: detected capacity change from 0 to 8 01:34:03 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = epoll_create(0x108000) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x400, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 01:34:03 executing program 1: setgid(0xffffffffffffffff) [ 82.279130][ T5850] FAT-fs (loop0): Directory bread(block 5) failed [ 82.303401][ T5850] FAT-fs (loop0): Directory bread(block 6) failed 01:34:03 executing program 1: setgid(0xffffffffffffffff) [ 82.324103][ T5850] FAT-fs (loop0): Directory bread(block 7) failed [ 82.330640][ T5850] FAT-fs (loop0): Directory bread(block 8) failed [ 82.337732][ T5850] FAT-fs (loop0): Directory bread(block 9) failed [ 82.344628][ T5850] FAT-fs (loop0): Directory bread(block 10) failed [ 82.351316][ T5850] FAT-fs (loop0): Directory bread(block 11) failed [ 82.367113][ T5850] FAT-fs (loop0): Directory bread(block 12) failed 01:34:03 executing program 1: timer_create(0xcd62167adddc8d89, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) [ 82.378017][ T5850] FAT-fs (loop0): Directory bread(block 13) failed [ 82.385345][ T5850] FAT-fs (loop0): Directory bread(block 14) failed 01:34:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="645384103cf67ce0373b1c0700ae897094e7b126b05f0000000000010027a9540042f049df354de4df85b47c89e46dcc862489591f5b1581c5c4c0dec2f08b0b7e20b400b2bfe5db756250eeaa4ea1812e80cba93a782b45c384dcf1fbfca8d54d6801ca9efd8f462808d201b6ff47c657", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:34:06 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="601c6d6b646f73666e6c9200080101000440482000f001", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='nonumtail=0,\x00']) 01:34:06 executing program 1: timer_create(0xcd62167adddc8d89, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) 01:34:06 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = epoll_create(0x108000) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x400, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 01:34:06 executing program 3: unshare(0x40000000) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x800) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/28, 0x1c, 0x10146, 0x0, 0x0) 01:34:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14d, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84efec1e25a1767676b197f5948698614a306cbc1a14ffba490c480ba387fdee6c3f73cee77ce460812dd212ed240a62d19128d612eff8e1b293ea359113012baf513f3dfe381c054c8ac13e8546816ff9d248e061c71a5df1334f96ed17f97613bab7244910029b4a317b2c88e76c311d9490af9556727de79b1c73d347c1d0927ee9a755fc61c06b89ab86b3893888245d45b0860e2a213c622ebd1b5557bbcb92f7cdfebc47b6d20e3f6fd9c3aa04f04a48052718dd5da8255d4934cd8ed6fc4a26c6fcf33a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:34:06 executing program 1: timer_create(0xcd62167adddc8d89, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) [ 85.266197][ T5905] loop0: detected capacity change from 0 to 8 [ 85.286936][ T5905] FAT-fs (loop0): Directory bread(block 5) failed 01:34:06 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = epoll_create(0x108000) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x400, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 01:34:06 executing program 1: timer_create(0xcd62167adddc8d89, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) [ 85.311354][ T5905] FAT-fs (loop0): Directory bread(block 6) failed [ 85.331183][ T5905] FAT-fs (loop0): Directory bread(block 7) failed 01:34:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs, 0x400000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) [ 85.369212][ T5905] FAT-fs (loop0): Directory bread(block 8) failed [ 85.382914][ T5905] FAT-fs (loop0): Directory bread(block 9) failed [ 85.391939][ T5905] FAT-fs (loop0): Directory bread(block 10) failed [ 85.408232][ T5905] FAT-fs (loop0): Directory bread(block 11) failed 01:34:06 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = epoll_create(0x108000) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x400, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 01:34:06 executing program 3: unshare(0x40000000) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x800) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/28, 0x1c, 0x10146, 0x0, 0x0) [ 85.427312][ T5905] FAT-fs (loop0): Directory bread(block 12) failed [ 85.445509][ T5905] FAT-fs (loop0): Directory bread(block 13) failed [ 85.462294][ T5905] FAT-fs (loop0): Directory bread(block 14) failed 01:34:09 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/244, 0xf4}], 0x1, 0x0, 0x0) 01:34:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000006600034700bb65e1c3e4ffff010000000100000056000000250000001900040004000b0007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 01:34:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x2a, 0xda3f525ea17440af}, 0x14}}, 0x0) 01:34:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs, 0x400000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 01:34:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85803, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x1) 01:34:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1267, 0xc04a01) 01:34:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x2a, 0xda3f525ea17440af}, 0x14}}, 0x0) 01:34:09 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x200000002, 0x80, 0x3, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:34:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1267, 0xc04a01) 01:34:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85803, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x1) [ 88.296017][ T5978] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 01:34:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x2a, 0xda3f525ea17440af}, 0x14}}, 0x0) 01:34:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs, 0x400000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 01:34:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000006600034700bb65e1c3e4ffff010000000100000056000000250000001900040004000b0007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 01:34:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1267, 0xc04a01) 01:34:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85803, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x1) 01:34:09 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x200000002, 0x80, 0x3, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:34:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newspdinfo={0x14, 0x2a, 0xda3f525ea17440af}, 0x14}}, 0x0) 01:34:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1267, 0xc04a01) [ 88.406316][ T6005] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 01:34:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000006600034700bb65e1c3e4ffff010000000100000056000000250000001900040004000b0007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 01:34:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85803, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x1) 01:34:09 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x200000002, 0x80, 0x3, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:34:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@abs, 0x400000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 01:34:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa2, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:34:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000340)) r2 = syz_open_pts(r1, 0x1) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) 01:34:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x2f}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendto$inet6(r1, &(0x7f0000000100)="900000001800", 0x6, 0x0, 0x0, 0x0) 01:34:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000006600034700bb65e1c3e4ffff010000000100000056000000250000001900040004000b0007fd17e5ffff080004000000282459801b", 0x39}], 0x1) [ 88.526231][ T6027] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 01:34:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000018f000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x33c3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f000018f000/0x2000)=nil, &(0x7f0000191000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r1, 0xce1, 0x0, 0x0, 0x0, 0x0) close(r1) 01:34:09 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x200000002, 0x80, 0x3, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:34:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa2, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:34:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x2f}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendto$inet6(r1, &(0x7f0000000100)="900000001800", 0x6, 0x0, 0x0, 0x0) [ 88.591219][ T6049] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 01:34:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000340)) r2 = syz_open_pts(r1, 0x1) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) 01:34:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000340)) r2 = syz_open_pts(r1, 0x1) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) 01:34:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000018f000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x33c3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f000018f000/0x2000)=nil, &(0x7f0000191000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r1, 0xce1, 0x0, 0x0, 0x0, 0x0) close(r1) 01:34:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x2f}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendto$inet6(r1, &(0x7f0000000100)="900000001800", 0x6, 0x0, 0x0, 0x0) 01:34:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa2, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:34:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000018f000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x33c3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f000018f000/0x2000)=nil, &(0x7f0000191000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r1, 0xce1, 0x0, 0x0, 0x0, 0x0) close(r1) 01:34:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000340)) r2 = syz_open_pts(r1, 0x1) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) 01:34:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000018f000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x33c3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f000018f000/0x2000)=nil, &(0x7f0000191000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r1, 0xce1, 0x0, 0x0, 0x0, 0x0) close(r1) 01:34:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000018f000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x33c3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f000018f000/0x2000)=nil, &(0x7f0000191000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r1, 0xce1, 0x0, 0x0, 0x0, 0x0) close(r1) 01:34:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x2f}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendto$inet6(r1, &(0x7f0000000100)="900000001800", 0x6, 0x0, 0x0, 0x0) 01:34:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa2, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:34:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000340)) r2 = syz_open_pts(r1, 0x1) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) 01:34:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000018f000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x33c3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f000018f000/0x2000)=nil, &(0x7f0000191000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r1, 0xce1, 0x0, 0x0, 0x0, 0x0) close(r1) 01:34:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000340)) r2 = syz_open_pts(r1, 0x1) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) 01:34:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000018f000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x33c3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f000018f000/0x2000)=nil, &(0x7f0000191000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r1, 0xce1, 0x0, 0x0, 0x0, 0x0) close(r1) 01:34:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000018f000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x33c3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f000018f000/0x2000)=nil, &(0x7f0000191000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r1, 0xce1, 0x0, 0x0, 0x0, 0x0) close(r1) 01:34:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x2f}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendto$inet6(r1, &(0x7f0000000100)="900000001800", 0x6, 0x0, 0x0, 0x0) 01:34:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000340)) r2 = syz_open_pts(r1, 0x1) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) 01:34:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x2f}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendto$inet6(r1, &(0x7f0000000100)="900000001800", 0x6, 0x0, 0x0, 0x0) 01:34:10 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x803, 0x0) r5 = dup3(r1, r4, 0x0) setns(r5, 0x8000000) 01:34:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 01:34:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x2f}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendto$inet6(r1, &(0x7f0000000100)="900000001800", 0x6, 0x0, 0x0, 0x0) 01:34:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:34:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000018f000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x33c3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f000018f000/0x2000)=nil, &(0x7f0000191000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r1, 0xce1, 0x0, 0x0, 0x0, 0x0) close(r1) 01:34:10 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x803, 0x0) r5 = dup3(r1, r4, 0x0) setns(r5, 0x8000000) 01:34:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) 01:34:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x18, r1, 0xb03, 0x0, 0x0, {0x1d}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:34:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 01:34:10 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x803, 0x0) r5 = dup3(r1, r4, 0x0) setns(r5, 0x8000000) 01:34:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000018f000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x33c3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ca7, &(0x7f0000000040), &(0x7f000018f000/0x2000)=nil, &(0x7f0000191000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r1, 0xce1, 0x0, 0x0, 0x0, 0x0) close(r1) 01:34:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:34:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x18, r1, 0xb03, 0x0, 0x0, {0x1d}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 89.086533][ T22] kauditd_printk_skb: 21 callbacks suppressed [ 89.086544][ T22] audit: type=1326 audit(1631237650.307:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 01:34:10 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x803, 0x0) r5 = dup3(r1, r4, 0x0) setns(r5, 0x8000000) 01:34:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 01:34:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 89.158478][ T22] audit: type=1326 audit(1631237650.307:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 01:34:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/mem', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/209, 0xd1) 01:34:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x18, r1, 0xb03, 0x0, 0x0, {0x1d}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 89.230003][ T22] audit: type=1326 audit(1631237650.307:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 89.294204][ T22] audit: type=1326 audit(1631237650.307:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 89.322018][ T22] audit: type=1326 audit(1631237650.307:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 89.346022][ T22] audit: type=1326 audit(1631237650.307:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 89.369720][ T22] audit: type=1326 audit(1631237650.307:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 89.393348][ T22] audit: type=1326 audit(1631237650.307:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 89.417098][ T22] audit: type=1326 audit(1631237650.307:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 89.440746][ T22] audit: type=1326 audit(1631237650.307:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6149 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 90.095697][ T22] ================================================================== [ 90.103799][ T22] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 90.110997][ T22] [ 90.113311][ T22] write to 0xffffffff84169b48 of 4 bytes by task 6151 on cpu 0: [ 90.121017][ T22] skb_queue_tail+0x80/0xa0 [ 90.125519][ T22] audit_log_end+0x171/0x1e0 [ 90.130105][ T22] audit_seccomp+0xd9/0xf0 [ 90.134513][ T22] __seccomp_filter+0xdf5/0xe40 [ 90.139358][ T22] __secure_computing+0xfb/0x140 [ 90.144329][ T22] syscall_trace_enter+0x120/0x290 [ 90.149437][ T22] syscall_enter_from_user_mode+0x1c/0x20 [ 90.155163][ T22] do_syscall_64+0x25/0xa0 [ 90.159580][ T22] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 90.165555][ T22] [ 90.167884][ T22] read to 0xffffffff84169b48 of 4 bytes by task 22 on cpu 1: [ 90.175243][ T22] kauditd_thread+0x4d7/0x6e0 [ 90.179920][ T22] kthread+0x262/0x280 [ 90.183979][ T22] ret_from_fork+0x1f/0x30 [ 90.188384][ T22] [ 90.190715][ T22] value changed: 0x00000000 -> 0x00000001 [ 90.196418][ T22] [ 90.198725][ T22] Reported by Kernel Concurrency Sanitizer on: [ 90.204860][ T22] CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 [ 90.212401][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 90.222447][ T22] ================================================================== [ 90.512086][ T22] ================================================================== [ 90.520192][ T22] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 90.527397][ T22] [ 90.529712][ T22] write to 0xffffffff84169b48 of 4 bytes by task 6151 on cpu 0: [ 90.537328][ T22] skb_queue_tail+0x80/0xa0 [ 90.541845][ T22] audit_log_end+0x171/0x1e0 [ 90.546444][ T22] audit_seccomp+0xd9/0xf0 [ 90.550853][ T22] __seccomp_filter+0xdf5/0xe40 [ 90.555693][ T22] __secure_computing+0xfb/0x140 [ 90.560624][ T22] syscall_trace_enter+0x120/0x290 [ 90.565827][ T22] syscall_enter_from_user_mode+0x1c/0x20 [ 90.571545][ T22] do_syscall_64+0x25/0xa0 [ 90.576202][ T22] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 90.582094][ T22] [ 90.584407][ T22] read to 0xffffffff84169b48 of 4 bytes by task 22 on cpu 1: [ 90.591781][ T22] kauditd_thread+0x53c/0x6e0 [ 90.596459][ T22] kthread+0x262/0x280 [ 90.600519][ T22] ret_from_fork+0x1f/0x30 [ 90.604921][ T22] [ 90.607226][ T22] value changed: 0x00000000 -> 0x00000001 [ 90.612929][ T22] [ 90.615242][ T22] Reported by Kernel Concurrency Sanitizer on: [ 90.621461][ T22] CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 [ 90.628989][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 90.639037][ T22] ================================================================== [ 90.832267][ T22] ================================================================== [ 90.840471][ T22] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 90.847766][ T22] [ 90.850112][ T22] write to 0xffffffff84169b48 of 4 bytes by task 6151 on cpu 1: [ 90.857901][ T22] skb_queue_tail+0x80/0xa0 [ 90.862403][ T22] audit_log_end+0x171/0x1e0 [ 90.866989][ T22] audit_seccomp+0xd9/0xf0 [ 90.871398][ T22] __seccomp_filter+0xdf5/0xe40 [ 90.876239][ T22] __secure_computing+0xfb/0x140 [ 90.881169][ T22] syscall_trace_enter+0x120/0x290 [ 90.886273][ T22] syscall_enter_from_user_mode+0x1c/0x20 [ 90.891983][ T22] do_syscall_64+0x25/0xa0 [ 90.896397][ T22] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 90.902289][ T22] [ 90.904605][ T22] read to 0xffffffff84169b48 of 4 bytes by task 22 on cpu 0: [ 90.912072][ T22] kauditd_thread+0x612/0x6e0 [ 90.916742][ T22] kthread+0x262/0x280 [ 90.920806][ T22] ret_from_fork+0x1f/0x30 [ 90.925386][ T22] [ 90.927702][ T22] value changed: 0x00000001 -> 0x00000002 [ 90.933407][ T22] [ 90.935746][ T22] Reported by Kernel Concurrency Sanitizer on: [ 90.941878][ T22] CPU: 0 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 [ 90.949434][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 90.959480][ T22] ================================================================== 01:34:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) 01:34:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000043c0)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 01:34:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 01:34:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:34:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x18, r1, 0xb03, 0x0, 0x0, {0x1d}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:34:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/mem', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/209, 0xd1) 01:34:13 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x8000000000080001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 01:34:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clock_gettime(0x5, &(0x7f0000000200)) 01:34:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/mem', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/209, 0xd1) 01:34:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000043c0)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 01:34:13 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGSID(r1, 0x5441, 0x0) 01:34:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clock_gettime(0x5, &(0x7f0000000200)) [ 94.091816][ T22] kauditd_printk_skb: 42174 callbacks suppressed [ 94.091827][ T22] audit: type=1326 audit(1631237655.318:42229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 94.140872][ T22] audit: type=1326 audit(1631237655.348:42230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 94.189440][ T22] audit: type=1326 audit(1631237655.348:42231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 94.237917][ T22] audit: type=1326 audit(1631237655.348:42232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 94.286494][ T22] audit: type=1326 audit(1631237655.348:42233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 94.310346][ T22] audit: type=1326 audit(1631237655.348:42234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 94.334865][ T22] audit: type=1326 audit(1631237655.348:42235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 94.359064][ T22] audit: type=1326 audit(1631237655.348:42236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 94.383268][ T22] audit: type=1326 audit(1631237655.348:42237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 94.407390][ T22] audit: type=1326 audit(1631237655.348:42238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6197 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 94.575875][ T22] ================================================================== [ 94.583975][ T22] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 94.591173][ T22] [ 94.593484][ T22] write to 0xffffffff84169b48 of 4 bytes by task 6207 on cpu 0: [ 94.601095][ T22] skb_queue_tail+0x80/0xa0 [ 94.605591][ T22] audit_log_end+0x171/0x1e0 [ 94.610178][ T22] audit_seccomp+0xd9/0xf0 [ 94.614586][ T22] __seccomp_filter+0xdf5/0xe40 [ 94.619438][ T22] __secure_computing+0xfb/0x140 [ 94.624465][ T22] syscall_trace_enter+0x120/0x290 [ 94.629578][ T22] syscall_enter_from_user_mode+0x1c/0x20 [ 94.635303][ T22] do_syscall_64+0x25/0xa0 [ 94.639728][ T22] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 94.645708][ T22] [ 94.648028][ T22] read to 0xffffffff84169b48 of 4 bytes by task 22 on cpu 1: [ 94.655384][ T22] kauditd_thread+0x53c/0x6e0 [ 94.660057][ T22] kthread+0x262/0x280 [ 94.664121][ T22] ret_from_fork+0x1f/0x30 [ 94.668529][ T22] [ 94.670839][ T22] value changed: 0x00000000 -> 0x00000001 [ 94.676542][ T22] [ 94.678853][ T22] Reported by Kernel Concurrency Sanitizer on: [ 94.685072][ T22] CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 [ 94.692609][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.702651][ T22] ================================================================== 01:34:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) 01:34:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000043c0)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 01:34:16 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGSID(r1, 0x5441, 0x0) 01:34:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/mem', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/209, 0xd1) 01:34:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clock_gettime(0x5, &(0x7f0000000200)) 01:34:16 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x8000000000080001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 01:34:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000030101020000000000000000000000000c001980080001c0"], 0x20}}, 0x0) 01:34:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000043c0)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 01:34:16 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGSID(r1, 0x5441, 0x0) 01:34:16 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x8000000000080001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 01:34:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clock_gettime(0x5, &(0x7f0000000200)) 01:34:16 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3642, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = inotify_init() r3 = dup3(r2, r1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r3, &(0x7f0000000140)='.\x00', 0x86000095) preadv(r0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 96.457927][ T22] ================================================================== [ 96.466030][ T22] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 96.473236][ T22] [ 96.475547][ T22] write to 0xffffffff84169b48 of 4 bytes by task 6249 on cpu 0: [ 96.483455][ T22] skb_queue_tail+0x80/0xa0 [ 96.487977][ T22] audit_log_end+0x171/0x1e0 [ 96.492572][ T22] audit_seccomp+0xd9/0xf0 [ 96.496978][ T22] __seccomp_filter+0xdf5/0xe40 [ 96.502068][ T22] __secure_computing+0xfb/0x140 [ 96.507010][ T22] syscall_trace_enter+0x120/0x290 [ 96.512126][ T22] syscall_enter_from_user_mode+0x1c/0x20 [ 96.517928][ T22] do_syscall_64+0x25/0xa0 [ 96.522340][ T22] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 96.528248][ T22] [ 96.530563][ T22] read to 0xffffffff84169b48 of 4 bytes by task 22 on cpu 1: [ 96.537931][ T22] kauditd_thread+0x612/0x6e0 [ 96.542599][ T22] kthread+0x262/0x280 [ 96.546656][ T22] ret_from_fork+0x1f/0x30 [ 96.551110][ T22] [ 96.553413][ T22] value changed: 0x00000001 -> 0x00000002 [ 96.559108][ T22] [ 96.561413][ T22] Reported by Kernel Concurrency Sanitizer on: [ 96.567544][ T22] CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 [ 96.575078][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.585117][ T22] ================================================================== [ 96.905622][ T22] ================================================================== [ 96.913718][ T22] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 96.920933][ T22] [ 96.923244][ T22] write to 0xffffffff84169b48 of 4 bytes by task 6249 on cpu 1: [ 96.930865][ T22] skb_queue_tail+0x80/0xa0 [ 96.935365][ T22] audit_log_end+0x171/0x1e0 [ 96.939951][ T22] audit_seccomp+0xd9/0xf0 [ 96.944352][ T22] __seccomp_filter+0xdf5/0xe40 [ 96.949194][ T22] __secure_computing+0xfb/0x140 [ 96.954123][ T22] syscall_trace_enter+0x120/0x290 [ 96.959350][ T22] syscall_enter_from_user_mode+0x1c/0x20 [ 96.965063][ T22] do_syscall_64+0x25/0xa0 [ 96.969475][ T22] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 96.975367][ T22] [ 96.977679][ T22] read to 0xffffffff84169b48 of 4 bytes by task 22 on cpu 0: [ 96.985037][ T22] kauditd_thread+0x4d7/0x6e0 [ 96.989712][ T22] kthread+0x262/0x280 [ 96.993776][ T22] ret_from_fork+0x1f/0x30 [ 96.998186][ T22] [ 97.000502][ T22] value changed: 0x00000000 -> 0x00000001 [ 97.006208][ T22] [ 97.008519][ T22] Reported by Kernel Concurrency Sanitizer on: [ 97.014650][ T22] CPU: 0 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 [ 97.022183][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.032395][ T22] ================================================================== 01:34:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) 01:34:19 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x8000000000080001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 01:34:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000030101020000000000000000000000000c001980080001c0"], 0x20}}, 0x0) 01:34:19 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGSID(r1, 0x5441, 0x0) 01:34:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000080)=[{0x15, 0x0, 0x0, 0x1}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 01:34:19 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3642, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = inotify_init() r3 = dup3(r2, r1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r3, &(0x7f0000000140)='.\x00', 0x86000095) preadv(r0, 0x0, 0x0, 0x0, 0x0) close(r0) 01:34:19 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3642, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = inotify_init() r3 = dup3(r2, r1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r3, &(0x7f0000000140)='.\x00', 0x86000095) preadv(r0, 0x0, 0x0, 0x0, 0x0) close(r0) 01:34:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 01:34:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000030101020000000000000000000000000c001980080001c0"], 0x20}}, 0x0) 01:34:19 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3642, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = inotify_init() r3 = dup3(r2, r1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r3, &(0x7f0000000140)='.\x00', 0x86000095) preadv(r0, 0x0, 0x0, 0x0, 0x0) close(r0) 01:34:19 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x3642, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = inotify_init() r3 = dup3(r2, r1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r3, &(0x7f0000000140)='.\x00', 0x86000095) preadv(r0, 0x0, 0x0, 0x0, 0x0) close(r0) 01:34:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000030101020000000000000000000000000c001980080001c0"], 0x20}}, 0x0) [ 98.230288][ T6303] loop4: detected capacity change from 0 to 4096 [ 98.272165][ T6303] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 99.101184][ T22] kauditd_printk_skb: 42007 callbacks suppressed [ 99.101196][ T22] audit: type=1326 audit(1631237660.309:84246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6279 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 99.157187][ T22] audit: type=1326 audit(1631237660.329:84247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6279 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 99.211319][ T22] audit: type=1326 audit(1631237660.329:84248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6279 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 99.254515][ T22] audit: type=1326 audit(1631237660.329:84249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6279 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 99.303193][ T22] audit: type=1326 audit(1631237660.329:84250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6279 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 99.327090][ T22] audit: type=1326 audit(1631237660.329:84251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6279 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 99.351141][ T22] audit: type=1326 audit(1631237660.329:84252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6279 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 99.375000][ T22] audit: type=1326 audit(1631237660.329:84253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6279 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 99.399191][ T22] audit: type=1326 audit(1631237660.329:84254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6279 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 99.424159][ T22] audit: type=1326 audit(1631237660.329:84255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6279 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 [ 99.617398][ T22] ================================================================== [ 99.625488][ T22] BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail [ 99.632679][ T22] [ 99.634988][ T22] write to 0xffffffff84169b48 of 4 bytes by task 6291 on cpu 0: [ 99.642684][ T22] skb_queue_tail+0x80/0xa0 [ 99.647178][ T22] audit_log_end+0x171/0x1e0 [ 99.651758][ T22] audit_seccomp+0xd9/0xf0 [ 99.656157][ T22] __seccomp_filter+0xdf5/0xe40 [ 99.660993][ T22] __secure_computing+0xfb/0x140 [ 99.665916][ T22] syscall_trace_enter+0x120/0x290 [ 99.671197][ T22] syscall_enter_from_user_mode+0x1c/0x20 [ 99.676910][ T22] do_syscall_64+0x25/0xa0 [ 99.681317][ T22] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 99.687200][ T22] [ 99.689597][ T22] read to 0xffffffff84169b48 of 4 bytes by task 22 on cpu 1: [ 99.696955][ T22] kauditd_thread+0x53c/0x6e0 [ 99.701627][ T22] kthread+0x262/0x280 [ 99.705696][ T22] ret_from_fork+0x1f/0x30 [ 99.710099][ T22] [ 99.712403][ T22] value changed: 0x00000000 -> 0x00000001 [ 99.718102][ T22] [ 99.720412][ T22] Reported by Kernel Concurrency Sanitizer on: [ 99.726541][ T22] CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 [ 99.734097][ T22] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 99.744136][ T22] ==================================================================