[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. 2021/08/05 20:39:04 fuzzer started 2021/08/05 20:39:04 dialing manager at 10.128.0.163:37301 2021/08/05 20:39:04 syscalls: 1973 2021/08/05 20:39:04 code coverage: enabled 2021/08/05 20:39:04 comparison tracing: enabled 2021/08/05 20:39:04 extra coverage: enabled 2021/08/05 20:39:04 setuid sandbox: enabled 2021/08/05 20:39:04 namespace sandbox: enabled 2021/08/05 20:39:04 Android sandbox: enabled 2021/08/05 20:39:04 fault injection: enabled 2021/08/05 20:39:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/05 20:39:04 net packet injection: /dev/net/tun does not exist 2021/08/05 20:39:04 net device setup: enabled 2021/08/05 20:39:04 concurrency sanitizer: enabled 2021/08/05 20:39:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/05 20:39:04 USB emulation: /dev/raw-gadget does not exist 2021/08/05 20:39:04 hci packet injection: /dev/vhci does not exist 2021/08/05 20:39:04 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/08/05 20:39:04 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/08/05 20:39:05 suppressing KCSAN reports in functions: 'do_select' 'lookup_fast' '__delete_from_page_cache' 'n_tty_receive_char' 'blk_mq_rq_ctx_init' '__mark_inode_dirty' 'ext4_free_inodes_count' 'expire_timers' 'blk_mq_do_dispatch_sched' 'dd_has_work' 'exit_mm' 'do_sys_poll' 'generic_write_end' 'kauditd_thread' 'xas_clear_mark' 'n_tty_receive_buf_common' '__xa_clear_mark' 'audit_log_start' 'next_uptodate_page' 2021/08/05 20:39:05 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/05 20:39:05 fetching corpus: 50, signal 10823/14657 (executing program) 2021/08/05 20:39:05 fetching corpus: 100, signal 18869/24436 (executing program) 2021/08/05 20:39:05 fetching corpus: 150, signal 23545/30812 (executing program) 2021/08/05 20:39:05 fetching corpus: 200, signal 27598/36505 (executing program) 2021/08/05 20:39:05 fetching corpus: 250, signal 33371/43811 (executing program) 2021/08/05 20:39:05 fetching corpus: 300, signal 40385/52169 (executing program) 2021/08/05 20:39:05 fetching corpus: 350, signal 43135/56406 (executing program) 2021/08/05 20:39:05 fetching corpus: 400, signal 44896/59721 (executing program) 2021/08/05 20:39:05 fetching corpus: 450, signal 48550/64718 (executing program) 2021/08/05 20:39:05 fetching corpus: 500, signal 51614/69123 (executing program) 2021/08/05 20:39:05 fetching corpus: 550, signal 53562/72424 (executing program) 2021/08/05 20:39:05 fetching corpus: 600, signal 55474/75679 (executing program) 2021/08/05 20:39:05 fetching corpus: 650, signal 57090/78694 (executing program) 2021/08/05 20:39:05 fetching corpus: 700, signal 58615/81598 (executing program) 2021/08/05 20:39:05 fetching corpus: 750, signal 61313/85533 (executing program) 2021/08/05 20:39:05 fetching corpus: 800, signal 63063/88565 (executing program) 2021/08/05 20:39:06 fetching corpus: 850, signal 64345/91115 (executing program) 2021/08/05 20:39:06 fetching corpus: 900, signal 66622/94554 (executing program) 2021/08/05 20:39:06 fetching corpus: 949, signal 68171/97329 (executing program) 2021/08/05 20:39:06 fetching corpus: 999, signal 69847/100173 (executing program) 2021/08/05 20:39:06 fetching corpus: 1049, signal 71461/102970 (executing program) 2021/08/05 20:39:06 fetching corpus: 1099, signal 74342/106782 (executing program) 2021/08/05 20:39:06 fetching corpus: 1149, signal 76548/109920 (executing program) 2021/08/05 20:39:06 fetching corpus: 1199, signal 78465/112826 (executing program) 2021/08/05 20:39:06 fetching corpus: 1249, signal 80704/115977 (executing program) 2021/08/05 20:39:06 fetching corpus: 1299, signal 82373/118656 (executing program) 2021/08/05 20:39:06 fetching corpus: 1349, signal 83287/120750 (executing program) 2021/08/05 20:39:06 fetching corpus: 1399, signal 85268/123621 (executing program) 2021/08/05 20:39:06 fetching corpus: 1449, signal 86682/126033 (executing program) 2021/08/05 20:39:06 fetching corpus: 1499, signal 87578/128042 (executing program) 2021/08/05 20:39:06 fetching corpus: 1549, signal 88501/130008 (executing program) 2021/08/05 20:39:06 fetching corpus: 1599, signal 90091/132493 (executing program) 2021/08/05 20:39:06 fetching corpus: 1649, signal 91376/134680 (executing program) 2021/08/05 20:39:06 fetching corpus: 1699, signal 92345/136642 (executing program) 2021/08/05 20:39:06 fetching corpus: 1748, signal 93675/138912 (executing program) 2021/08/05 20:39:06 fetching corpus: 1797, signal 95112/141212 (executing program) 2021/08/05 20:39:06 fetching corpus: 1846, signal 96095/143194 (executing program) 2021/08/05 20:39:06 fetching corpus: 1896, signal 98131/145887 (executing program) 2021/08/05 20:39:06 fetching corpus: 1946, signal 100411/148657 (executing program) 2021/08/05 20:39:06 fetching corpus: 1996, signal 101277/150423 (executing program) 2021/08/05 20:39:06 fetching corpus: 2046, signal 102013/152177 (executing program) 2021/08/05 20:39:06 fetching corpus: 2096, signal 102870/153945 (executing program) 2021/08/05 20:39:06 fetching corpus: 2146, signal 103967/155888 (executing program) 2021/08/05 20:39:06 fetching corpus: 2196, signal 105093/157820 (executing program) 2021/08/05 20:39:06 fetching corpus: 2246, signal 105762/159419 (executing program) 2021/08/05 20:39:06 fetching corpus: 2296, signal 106512/161068 (executing program) 2021/08/05 20:39:06 fetching corpus: 2346, signal 107589/162883 (executing program) 2021/08/05 20:39:06 fetching corpus: 2396, signal 108776/164784 (executing program) 2021/08/05 20:39:06 fetching corpus: 2446, signal 109594/166439 (executing program) 2021/08/05 20:39:06 fetching corpus: 2496, signal 110139/167903 (executing program) 2021/08/05 20:39:07 fetching corpus: 2546, signal 111229/169715 (executing program) 2021/08/05 20:39:07 fetching corpus: 2596, signal 111760/171181 (executing program) 2021/08/05 20:39:07 fetching corpus: 2646, signal 112233/172541 (executing program) 2021/08/05 20:39:07 fetching corpus: 2696, signal 113101/174145 (executing program) 2021/08/05 20:39:07 fetching corpus: 2746, signal 113679/175599 (executing program) 2021/08/05 20:39:07 fetching corpus: 2796, signal 114417/177128 (executing program) 2021/08/05 20:39:07 fetching corpus: 2846, signal 115336/178735 (executing program) 2021/08/05 20:39:07 fetching corpus: 2896, signal 116159/180301 (executing program) 2021/08/05 20:39:07 fetching corpus: 2946, signal 116761/181678 (executing program) 2021/08/05 20:39:07 fetching corpus: 2996, signal 118089/183427 (executing program) 2021/08/05 20:39:07 fetching corpus: 3046, signal 118633/184760 (executing program) 2021/08/05 20:39:07 fetching corpus: 3096, signal 119387/186205 (executing program) 2021/08/05 20:39:07 fetching corpus: 3146, signal 120686/187931 (executing program) 2021/08/05 20:39:07 fetching corpus: 3196, signal 121397/189315 (executing program) 2021/08/05 20:39:07 fetching corpus: 3246, signal 122219/190787 (executing program) 2021/08/05 20:39:07 fetching corpus: 3296, signal 123095/192285 (executing program) 2021/08/05 20:39:07 fetching corpus: 3346, signal 123644/193589 (executing program) 2021/08/05 20:39:07 fetching corpus: 3396, signal 124239/194861 (executing program) 2021/08/05 20:39:07 fetching corpus: 3446, signal 125277/196357 (executing program) 2021/08/05 20:39:07 fetching corpus: 3496, signal 126082/197717 (executing program) 2021/08/05 20:39:07 fetching corpus: 3546, signal 127011/199141 (executing program) 2021/08/05 20:39:07 fetching corpus: 3596, signal 127812/200490 (executing program) 2021/08/05 20:39:07 fetching corpus: 3646, signal 128643/201846 (executing program) 2021/08/05 20:39:07 fetching corpus: 3696, signal 129003/202987 (executing program) 2021/08/05 20:39:07 fetching corpus: 3746, signal 129834/204288 (executing program) 2021/08/05 20:39:07 fetching corpus: 3796, signal 130313/205464 (executing program) 2021/08/05 20:39:07 fetching corpus: 3846, signal 130872/206696 (executing program) 2021/08/05 20:39:07 fetching corpus: 3896, signal 131475/207871 (executing program) 2021/08/05 20:39:07 fetching corpus: 3946, signal 132178/209123 (executing program) 2021/08/05 20:39:07 fetching corpus: 3996, signal 132763/210302 (executing program) 2021/08/05 20:39:07 fetching corpus: 4046, signal 133221/211431 (executing program) 2021/08/05 20:39:07 fetching corpus: 4096, signal 133768/212561 (executing program) 2021/08/05 20:39:07 fetching corpus: 4146, signal 134393/213702 (executing program) 2021/08/05 20:39:07 fetching corpus: 4196, signal 134726/214756 (executing program) 2021/08/05 20:39:08 fetching corpus: 4246, signal 135568/215961 (executing program) 2021/08/05 20:39:08 fetching corpus: 4296, signal 136600/217203 (executing program) 2021/08/05 20:39:08 fetching corpus: 4346, signal 137346/218366 (executing program) 2021/08/05 20:39:08 fetching corpus: 4396, signal 137765/219398 (executing program) 2021/08/05 20:39:08 fetching corpus: 4446, signal 138302/220495 (executing program) 2021/08/05 20:39:08 fetching corpus: 4496, signal 138809/221552 (executing program) 2021/08/05 20:39:08 fetching corpus: 4546, signal 139200/222541 (executing program) 2021/08/05 20:39:08 fetching corpus: 4596, signal 140046/223680 (executing program) 2021/08/05 20:39:08 fetching corpus: 4646, signal 140512/224728 (executing program) 2021/08/05 20:39:08 fetching corpus: 4695, signal 142251/226008 (executing program) 2021/08/05 20:39:08 fetching corpus: 4745, signal 142657/226950 (executing program) 2021/08/05 20:39:08 fetching corpus: 4795, signal 143344/227995 (executing program) 2021/08/05 20:39:08 fetching corpus: 4845, signal 143926/229014 (executing program) 2021/08/05 20:39:08 fetching corpus: 4895, signal 144917/230097 (executing program) 2021/08/05 20:39:08 fetching corpus: 4945, signal 145412/231064 (executing program) 2021/08/05 20:39:08 fetching corpus: 4995, signal 145712/231973 (executing program) 2021/08/05 20:39:08 fetching corpus: 5045, signal 146658/232961 (executing program) 2021/08/05 20:39:08 fetching corpus: 5095, signal 147184/233920 (executing program) 2021/08/05 20:39:08 fetching corpus: 5145, signal 147399/234800 (executing program) 2021/08/05 20:39:08 fetching corpus: 5195, signal 148104/235748 (executing program) 2021/08/05 20:39:08 fetching corpus: 5245, signal 148623/236667 (executing program) 2021/08/05 20:39:08 fetching corpus: 5295, signal 148933/237549 (executing program) 2021/08/05 20:39:08 fetching corpus: 5345, signal 149320/238411 (executing program) 2021/08/05 20:39:08 fetching corpus: 5395, signal 149868/239302 (executing program) 2021/08/05 20:39:08 fetching corpus: 5445, signal 150702/240242 (executing program) 2021/08/05 20:39:08 fetching corpus: 5495, signal 151187/241159 (executing program) 2021/08/05 20:39:08 fetching corpus: 5545, signal 151753/242043 (executing program) 2021/08/05 20:39:08 fetching corpus: 5595, signal 152376/242956 (executing program) 2021/08/05 20:39:08 fetching corpus: 5645, signal 152743/243814 (executing program) 2021/08/05 20:39:08 fetching corpus: 5695, signal 153895/244735 (executing program) 2021/08/05 20:39:08 fetching corpus: 5745, signal 154451/245600 (executing program) 2021/08/05 20:39:08 fetching corpus: 5795, signal 154745/246388 (executing program) 2021/08/05 20:39:08 fetching corpus: 5845, signal 155036/247160 (executing program) 2021/08/05 20:39:08 fetching corpus: 5895, signal 155478/247986 (executing program) 2021/08/05 20:39:08 fetching corpus: 5945, signal 155978/248780 (executing program) 2021/08/05 20:39:08 fetching corpus: 5995, signal 156338/249582 (executing program) 2021/08/05 20:39:08 fetching corpus: 6045, signal 156829/250345 (executing program) 2021/08/05 20:39:08 fetching corpus: 6095, signal 157236/251136 (executing program) 2021/08/05 20:39:09 fetching corpus: 6145, signal 157548/251909 (executing program) 2021/08/05 20:39:09 fetching corpus: 6195, signal 158002/252675 (executing program) 2021/08/05 20:39:09 fetching corpus: 6244, signal 158370/253439 (executing program) 2021/08/05 20:39:09 fetching corpus: 6294, signal 159004/254164 (executing program) 2021/08/05 20:39:09 fetching corpus: 6344, signal 159429/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6394, signal 160063/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6444, signal 160491/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6494, signal 160945/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6544, signal 161392/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6594, signal 161928/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6643, signal 162717/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6693, signal 163349/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6743, signal 163653/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6793, signal 163917/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6843, signal 164252/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6893, signal 164562/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6943, signal 165055/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 6993, signal 165413/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7043, signal 165941/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7093, signal 166173/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7143, signal 166469/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7193, signal 167152/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7243, signal 167770/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7293, signal 168128/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7343, signal 168515/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7393, signal 169102/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7443, signal 169440/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7493, signal 169845/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7543, signal 170740/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7593, signal 171107/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7643, signal 171372/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7693, signal 171655/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7743, signal 172291/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7793, signal 172859/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7843, signal 173177/254247 (executing program) 2021/08/05 20:39:09 fetching corpus: 7893, signal 173582/254259 (executing program) 2021/08/05 20:39:09 fetching corpus: 7943, signal 173868/254259 (executing program) 2021/08/05 20:39:09 fetching corpus: 7993, signal 174275/254259 (executing program) 2021/08/05 20:39:09 fetching corpus: 8043, signal 174538/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8093, signal 174903/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8143, signal 175151/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8193, signal 175470/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8243, signal 175885/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8293, signal 176304/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8343, signal 176559/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8393, signal 176943/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8443, signal 177294/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8493, signal 177580/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8543, signal 177831/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8593, signal 178185/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8643, signal 178484/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8693, signal 179005/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8743, signal 179308/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8793, signal 179625/254259 (executing program) 2021/08/05 20:39:10 fetching corpus: 8842, signal 179886/254261 (executing program) 2021/08/05 20:39:10 fetching corpus: 8892, signal 180193/254261 (executing program) 2021/08/05 20:39:10 fetching corpus: 8942, signal 180541/254261 (executing program) 2021/08/05 20:39:10 fetching corpus: 8992, signal 180893/254261 (executing program) 2021/08/05 20:39:10 fetching corpus: 9042, signal 181165/254261 (executing program) 2021/08/05 20:39:10 fetching corpus: 9092, signal 181677/254261 (executing program) 2021/08/05 20:39:10 fetching corpus: 9142, signal 182472/254261 (executing program) 2021/08/05 20:39:10 fetching corpus: 9192, signal 182797/254261 (executing program) 2021/08/05 20:39:10 fetching corpus: 9242, signal 183005/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9292, signal 183392/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9342, signal 183692/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9392, signal 183889/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9442, signal 184220/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9492, signal 184439/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9542, signal 184910/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9592, signal 185224/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9642, signal 185434/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9692, signal 185962/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9742, signal 186187/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9792, signal 186653/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9842, signal 186984/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9891, signal 187440/254263 (executing program) 2021/08/05 20:39:10 fetching corpus: 9941, signal 187734/254275 (executing program) 2021/08/05 20:39:10 fetching corpus: 9991, signal 188005/254275 (executing program) 2021/08/05 20:39:11 fetching corpus: 10041, signal 188299/254275 (executing program) 2021/08/05 20:39:11 fetching corpus: 10091, signal 188556/254275 (executing program) 2021/08/05 20:39:11 fetching corpus: 10141, signal 188762/254275 (executing program) 2021/08/05 20:39:11 fetching corpus: 10191, signal 189037/254275 (executing program) 2021/08/05 20:39:11 fetching corpus: 10241, signal 189353/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10291, signal 189605/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10340, signal 189832/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10390, signal 190143/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10440, signal 190479/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10490, signal 190757/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10540, signal 191048/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10590, signal 191294/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10640, signal 191499/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10690, signal 191704/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10740, signal 192054/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10790, signal 192397/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10840, signal 192702/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10890, signal 192949/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10940, signal 193303/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 10990, signal 193506/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 11040, signal 193780/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 11090, signal 194127/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 11140, signal 194336/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 11190, signal 194537/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 11240, signal 194769/254278 (executing program) 2021/08/05 20:39:11 fetching corpus: 11290, signal 195104/254286 (executing program) 2021/08/05 20:39:11 fetching corpus: 11340, signal 195384/254286 (executing program) 2021/08/05 20:39:11 fetching corpus: 11390, signal 195808/254286 (executing program) 2021/08/05 20:39:11 fetching corpus: 11440, signal 196092/254286 (executing program) 2021/08/05 20:39:11 fetching corpus: 11490, signal 196467/254286 (executing program) 2021/08/05 20:39:11 fetching corpus: 11540, signal 196759/254286 (executing program) 2021/08/05 20:39:11 fetching corpus: 11590, signal 196995/254286 (executing program) 2021/08/05 20:39:11 fetching corpus: 11640, signal 197421/254286 (executing program) 2021/08/05 20:39:11 fetching corpus: 11690, signal 197669/254286 (executing program) 2021/08/05 20:39:11 fetching corpus: 11739, signal 197883/254289 (executing program) 2021/08/05 20:39:11 fetching corpus: 11789, signal 198336/254292 (executing program) 2021/08/05 20:39:11 fetching corpus: 11839, signal 198588/254292 (executing program) 2021/08/05 20:39:11 fetching corpus: 11889, signal 198941/254292 (executing program) 2021/08/05 20:39:11 fetching corpus: 11939, signal 199152/254292 (executing program) 2021/08/05 20:39:11 fetching corpus: 11989, signal 199391/254292 (executing program) 2021/08/05 20:39:11 fetching corpus: 12039, signal 199722/254292 (executing program) 2021/08/05 20:39:12 fetching corpus: 12088, signal 199943/254294 (executing program) 2021/08/05 20:39:12 fetching corpus: 12138, signal 200139/254294 (executing program) 2021/08/05 20:39:12 fetching corpus: 12188, signal 200361/254294 (executing program) 2021/08/05 20:39:12 fetching corpus: 12237, signal 200610/254294 (executing program) 2021/08/05 20:39:12 fetching corpus: 12287, signal 200856/254294 (executing program) 2021/08/05 20:39:12 fetching corpus: 12337, signal 201169/254294 (executing program) 2021/08/05 20:39:12 fetching corpus: 12387, signal 201399/254294 (executing program) 2021/08/05 20:39:12 fetching corpus: 12437, signal 201674/254294 (executing program) 2021/08/05 20:39:12 fetching corpus: 12487, signal 201903/254294 (executing program) 2021/08/05 20:39:12 fetching corpus: 12537, signal 202197/254294 (executing program) 2021/08/05 20:39:12 fetching corpus: 12587, signal 202410/254295 (executing program) 2021/08/05 20:39:12 fetching corpus: 12636, signal 202659/254301 (executing program) 2021/08/05 20:39:12 fetching corpus: 12686, signal 203001/254301 (executing program) 2021/08/05 20:39:12 fetching corpus: 12736, signal 203243/254301 (executing program) 2021/08/05 20:39:12 fetching corpus: 12786, signal 203479/254301 (executing program) 2021/08/05 20:39:12 fetching corpus: 12836, signal 203708/254304 (executing program) 2021/08/05 20:39:12 fetching corpus: 12886, signal 203935/254305 (executing program) 2021/08/05 20:39:12 fetching corpus: 12936, signal 204108/254305 (executing program) 2021/08/05 20:39:12 fetching corpus: 12986, signal 204521/254305 (executing program) 2021/08/05 20:39:12 fetching corpus: 13036, signal 204755/254305 (executing program) 2021/08/05 20:39:12 fetching corpus: 13086, signal 205095/254305 (executing program) 2021/08/05 20:39:12 fetching corpus: 13136, signal 205278/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13186, signal 205487/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13236, signal 205807/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13286, signal 206115/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13336, signal 206309/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13386, signal 206510/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13436, signal 206737/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13486, signal 206914/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13536, signal 207143/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13586, signal 207339/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13636, signal 207638/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13686, signal 207884/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13736, signal 208080/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13786, signal 208623/254311 (executing program) 2021/08/05 20:39:12 fetching corpus: 13836, signal 208827/254320 (executing program) 2021/08/05 20:39:12 fetching corpus: 13886, signal 209046/254320 (executing program) 2021/08/05 20:39:12 fetching corpus: 13936, signal 209196/254320 (executing program) 2021/08/05 20:39:12 fetching corpus: 13986, signal 209573/254320 (executing program) 2021/08/05 20:39:12 fetching corpus: 14035, signal 209915/254320 (executing program) 2021/08/05 20:39:12 fetching corpus: 14085, signal 210112/254320 (executing program) 2021/08/05 20:39:12 fetching corpus: 14135, signal 210265/254320 (executing program) 2021/08/05 20:39:13 fetching corpus: 14185, signal 210450/254320 (executing program) 2021/08/05 20:39:13 fetching corpus: 14235, signal 210614/254320 (executing program) 2021/08/05 20:39:13 fetching corpus: 14285, signal 210895/254320 (executing program) 2021/08/05 20:39:13 fetching corpus: 14334, signal 211061/254322 (executing program) 2021/08/05 20:39:13 fetching corpus: 14384, signal 211229/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14433, signal 211429/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14483, signal 211615/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14533, signal 211879/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14583, signal 212167/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14633, signal 212448/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14683, signal 212676/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14733, signal 212839/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14783, signal 212978/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14833, signal 213200/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14883, signal 213363/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14933, signal 213613/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 14983, signal 213967/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 15033, signal 214170/254329 (executing program) 2021/08/05 20:39:13 fetching corpus: 15083, signal 214367/254331 (executing program) 2021/08/05 20:39:13 fetching corpus: 15133, signal 214515/254331 (executing program) 2021/08/05 20:39:13 fetching corpus: 15183, signal 214769/254332 (executing program) 2021/08/05 20:39:13 fetching corpus: 15233, signal 214997/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15283, signal 215200/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15333, signal 215458/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15383, signal 215667/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15433, signal 215887/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15483, signal 216158/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15533, signal 216354/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15583, signal 216869/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15633, signal 217109/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15683, signal 217328/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15733, signal 217493/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15783, signal 217772/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15833, signal 218017/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15883, signal 218320/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15933, signal 218519/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 15983, signal 218645/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 16033, signal 218829/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 16083, signal 219147/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 16133, signal 219357/254340 (executing program) 2021/08/05 20:39:13 fetching corpus: 16183, signal 219570/254344 (executing program) 2021/08/05 20:39:14 fetching corpus: 16232, signal 219839/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16282, signal 220029/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16332, signal 220211/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16382, signal 220425/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16432, signal 220732/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16482, signal 220896/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16532, signal 221044/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16582, signal 221343/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16632, signal 221587/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16682, signal 221754/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16732, signal 222049/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16782, signal 222241/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16832, signal 222441/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16882, signal 222628/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16932, signal 222825/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 16982, signal 222958/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17032, signal 223203/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17082, signal 223372/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17132, signal 223697/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17182, signal 223866/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17232, signal 224042/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17282, signal 224247/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17332, signal 224598/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17382, signal 224803/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17431, signal 224985/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17481, signal 225240/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17531, signal 225420/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17581, signal 225606/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17631, signal 225749/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17681, signal 225939/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17731, signal 226072/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17781, signal 226211/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17831, signal 226399/254351 (executing program) 2021/08/05 20:39:14 fetching corpus: 17881, signal 226592/254353 (executing program) 2021/08/05 20:39:14 fetching corpus: 17931, signal 226847/254353 (executing program) 2021/08/05 20:39:14 fetching corpus: 17981, signal 227014/254353 (executing program) 2021/08/05 20:39:14 fetching corpus: 18031, signal 227199/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18081, signal 227466/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18130, signal 227724/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18180, signal 227971/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18230, signal 228310/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18280, signal 228482/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18330, signal 228606/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18380, signal 228862/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18430, signal 229094/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18480, signal 229236/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18530, signal 229433/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18580, signal 229595/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18630, signal 229743/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18680, signal 229860/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18730, signal 230058/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18780, signal 230258/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18830, signal 230457/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18880, signal 230705/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18930, signal 230892/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 18980, signal 231097/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19030, signal 231257/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19080, signal 231383/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19130, signal 231584/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19180, signal 231760/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19230, signal 231982/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19280, signal 232139/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19330, signal 232336/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19380, signal 232482/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19430, signal 232633/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19480, signal 232865/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19530, signal 233138/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19580, signal 233325/254353 (executing program) 2021/08/05 20:39:15 fetching corpus: 19630, signal 233519/254357 (executing program) 2021/08/05 20:39:15 fetching corpus: 19680, signal 233656/254357 (executing program) 2021/08/05 20:39:15 fetching corpus: 19730, signal 233810/254357 (executing program) 2021/08/05 20:39:15 fetching corpus: 19780, signal 234059/254357 (executing program) 2021/08/05 20:39:15 fetching corpus: 19829, signal 234310/254357 (executing program) 2021/08/05 20:39:15 fetching corpus: 19879, signal 234729/254357 (executing program) 2021/08/05 20:39:15 fetching corpus: 19929, signal 234926/254357 (executing program) 2021/08/05 20:39:15 fetching corpus: 19979, signal 235142/254357 (executing program) 2021/08/05 20:39:15 fetching corpus: 20029, signal 235331/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20079, signal 235513/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20129, signal 235724/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20179, signal 235877/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20229, signal 236051/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20279, signal 236200/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20329, signal 236361/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20379, signal 236565/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20429, signal 236754/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20479, signal 236953/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20529, signal 237155/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20579, signal 237339/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20629, signal 237511/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20679, signal 237706/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20729, signal 237851/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20779, signal 238064/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20829, signal 238246/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20879, signal 238551/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20928, signal 238705/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 20978, signal 238888/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 21028, signal 239080/254357 (executing program) 2021/08/05 20:39:16 fetching corpus: 21078, signal 239271/254362 (executing program) 2021/08/05 20:39:16 fetching corpus: 21128, signal 239439/254362 (executing program) 2021/08/05 20:39:16 fetching corpus: 21178, signal 239611/254362 (executing program) 2021/08/05 20:39:16 fetching corpus: 21228, signal 239739/254362 (executing program) 2021/08/05 20:39:16 fetching corpus: 21278, signal 239951/254362 (executing program) 2021/08/05 20:39:16 fetching corpus: 21328, signal 240114/254366 (executing program) 2021/08/05 20:39:16 fetching corpus: 21378, signal 240266/254366 (executing program) 2021/08/05 20:39:16 fetching corpus: 21428, signal 240502/254366 (executing program) 2021/08/05 20:39:16 fetching corpus: 21478, signal 240745/254366 (executing program) 2021/08/05 20:39:16 fetching corpus: 21528, signal 240907/254366 (executing program) 2021/08/05 20:39:16 fetching corpus: 21578, signal 241191/254366 (executing program) 2021/08/05 20:39:16 fetching corpus: 21627, signal 241373/254368 (executing program) 2021/08/05 20:39:16 fetching corpus: 21677, signal 241582/254368 (executing program) 2021/08/05 20:39:16 fetching corpus: 21727, signal 241791/254368 (executing program) 2021/08/05 20:39:16 fetching corpus: 21776, signal 242019/254368 (executing program) 2021/08/05 20:39:16 fetching corpus: 21826, signal 242155/254368 (executing program) 2021/08/05 20:39:16 fetching corpus: 21876, signal 242351/254368 (executing program) 2021/08/05 20:39:16 fetching corpus: 21926, signal 242544/254368 (executing program) 2021/08/05 20:39:16 fetching corpus: 21975, signal 242706/254368 (executing program) 2021/08/05 20:39:16 fetching corpus: 22025, signal 242831/254368 (executing program) 2021/08/05 20:39:16 fetching corpus: 22075, signal 242962/254368 (executing program) 2021/08/05 20:39:16 fetching corpus: 22125, signal 243216/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22175, signal 243513/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22225, signal 243856/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22275, signal 244205/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22325, signal 244368/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22375, signal 244487/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22425, signal 244624/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22475, signal 244798/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22525, signal 245042/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22575, signal 245189/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22625, signal 245339/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22675, signal 245476/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22725, signal 245627/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22775, signal 245846/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22825, signal 246069/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22875, signal 246251/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22925, signal 246481/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 22975, signal 246640/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 23025, signal 246821/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 23075, signal 246985/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 23125, signal 247115/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 23175, signal 247255/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 23225, signal 247369/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 23275, signal 247503/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 23325, signal 247610/254368 (executing program) 2021/08/05 20:39:17 fetching corpus: 23375, signal 247792/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23425, signal 247964/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23475, signal 248155/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23525, signal 248336/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23575, signal 248525/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23625, signal 248639/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23675, signal 248887/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23725, signal 249014/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23775, signal 249156/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23825, signal 249495/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23875, signal 249636/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23925, signal 249757/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 23975, signal 249911/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 24025, signal 250088/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 24075, signal 250259/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 24125, signal 250380/254379 (executing program) 2021/08/05 20:39:17 fetching corpus: 24175, signal 250525/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24225, signal 250653/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24275, signal 250850/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24325, signal 250984/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24375, signal 251241/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24425, signal 251381/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24475, signal 251541/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24525, signal 251823/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24575, signal 252007/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24625, signal 252207/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24675, signal 252357/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24725, signal 252630/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24775, signal 252782/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24781, signal 252815/254379 (executing program) 2021/08/05 20:39:18 fetching corpus: 24781, signal 252815/254379 (executing program) 2021/08/05 20:39:19 starting 6 fuzzer processes 20:39:19 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) memfd_create(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) io_setup(0x0, 0x0) eventfd(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) readv(r1, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/83, 0x53}], 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:39:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 20:39:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x9) r2 = io_uring_setup(0x44b7, &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x12, r2, 0x8000000) dup3(r1, r2, 0x0) r3 = io_uring_setup(0x44b7, &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x12, r3, 0x8000000) 20:39:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 20:39:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r2 = syz_open_pts(r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r3) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) 20:39:19 executing program 4: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c"], &(0x7f0000000340), 0x400) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) syzkaller login: [ 33.592214][ T25] audit: type=1400 audit(1628195959.755:8): avc: denied { execmem } for pid=1760 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 33.706082][ T1767] cgroup: Unknown subsys name 'perf_event' [ 33.710620][ T1766] cgroup: Unknown subsys name 'perf_event' [ 33.718399][ T1766] cgroup: Unknown subsys name 'net_cls' [ 33.724705][ T1767] cgroup: Unknown subsys name 'net_cls' [ 33.735676][ T1768] cgroup: Unknown subsys name 'perf_event' [ 33.742090][ T1770] cgroup: Unknown subsys name 'perf_event' [ 33.742463][ T1769] cgroup: Unknown subsys name 'perf_event' [ 33.747966][ T1770] cgroup: Unknown subsys name 'net_cls' [ 33.755265][ T1772] cgroup: Unknown subsys name 'perf_event' [ 33.761121][ T1768] cgroup: Unknown subsys name 'net_cls' [ 33.765615][ T1769] cgroup: Unknown subsys name 'net_cls' [ 33.775021][ T1772] cgroup: Unknown subsys name 'net_cls' 20:39:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r2 = syz_open_pts(r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r3) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) 20:39:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 20:39:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r2 = syz_open_pts(r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r3) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) 20:39:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}]}, 0x28}}, 0x0) 20:39:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[], 0x178) sendfile(r0, r0, &(0x7f00000000c0), 0x7fff) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) 20:39:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 37.889069][ T4514] loop5: detected capacity change from 0 to 16 [ 37.917509][ T4514] attempt to access beyond end of device [ 37.917509][ T4514] loop5: rw=2049, want=17, limit=16 [ 37.928221][ T4514] Buffer I/O error on dev loop5, logical block 16, lost async page write [ 37.963079][ T4533] attempt to access beyond end of device [ 37.963079][ T4533] loop5: rw=2049, want=18, limit=16 20:39:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xae, &(0x7f0000000240)="433900009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d6efa56b60f48cf0c9d0989ecbbfc220bd2bc1d68e9ac5b2695dd75b2a399c49d339df101a4f29107c42c16986300a780dd6e6bda906235204087073a0757ed829db1e797c23bb3bc62747f7417d67"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 20:39:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 20:39:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r2 = syz_open_pts(r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r3) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) 20:39:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 20:39:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[], 0x178) sendfile(r0, r0, &(0x7f00000000c0), 0x7fff) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) 20:39:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:39:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000002, @loopback}, 0xc) 20:39:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) [ 38.677652][ T4548] loop5: detected capacity change from 0 to 16 [ 38.704056][ T4548] attempt to access beyond end of device [ 38.704056][ T4548] loop5: rw=2049, want=17, limit=16 [ 38.714770][ T4548] Buffer I/O error on dev loop5, logical block 16, lost async page write 20:39:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 20:39:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000002, @loopback}, 0xc) 20:39:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000002, @loopback}, 0xc) 20:39:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) [ 38.782777][ T4548] attempt to access beyond end of device [ 38.782777][ T4548] loop5: rw=2049, want=17, limit=16 [ 38.793518][ T4548] Buffer I/O error on dev loop5, logical block 16, lost async page write 20:39:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000002, @loopback}, 0xc) 20:39:25 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, &(0x7f0000000080)=0x9, 0x100000001, 0x0) 20:39:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000002, @loopback}, 0xc) 20:39:25 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:39:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[], 0x178) sendfile(r0, r0, &(0x7f00000000c0), 0x7fff) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) 20:39:25 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) readlink(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200)=""/182, 0xb6) 20:39:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000002, @loopback}, 0xc) 20:39:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000002, @loopback}, 0xc) 20:39:25 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, &(0x7f0000000080)=0x9, 0x100000001, 0x0) [ 38.878580][ T4548] attempt to access beyond end of device [ 38.878580][ T4548] loop5: rw=2049, want=18, limit=16 20:39:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 20:39:25 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) readlink(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200)=""/182, 0xb6) 20:39:25 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, &(0x7f0000000080)=0x9, 0x100000001, 0x0) 20:39:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 20:39:25 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a0800000001000001120066", 0x67, 0x8b000}], 0x0, &(0x7f0000000540)=ANY=[]) openat(r0, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) 20:39:25 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) readlink(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200)=""/182, 0xb6) 20:39:25 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 39.026388][ T4620] loop5: detected capacity change from 0 to 16 [ 39.051560][ T4629] loop3: detected capacity change from 0 to 2224 20:39:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x191) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[], 0x178) sendfile(r0, r0, &(0x7f00000000c0), 0x7fff) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7}, 0x7) 20:39:25 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, &(0x7f0000000080)=0x9, 0x100000001, 0x0) 20:39:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 20:39:25 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) readlink(&(0x7f00000001c0)='./control\x00', &(0x7f0000000200)=""/182, 0xb6) 20:39:25 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a0800000001000001120066", 0x67, 0x8b000}], 0x0, &(0x7f0000000540)=ANY=[]) openat(r0, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) [ 39.093438][ T4620] attempt to access beyond end of device [ 39.093438][ T4620] loop5: rw=2049, want=17, limit=16 [ 39.104155][ T4620] Buffer I/O error on dev loop5, logical block 16, lost async page write 20:39:25 executing program 1: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001140)='fdinfo/3\x00') close(r0) pread64(r1, &(0x7f0000001180)=""/155, 0x9b, 0x0) 20:39:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x2b, 0xda1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="c9b715cbbb0fa07bdc5496be30192c932ca989eea295a97076d38879158cdc6027f5bd1f522fc7295d049372cfb63658b331f5f97dba7db4b0590b77d2eaa7fe37686699b76f5b986797f4461de963fb5b1b9c34f4ba0ece36ef6b2a6874a104336a5debdc9f091c3c9356faeeb26571cb697eb38fafa14a711b9cad8a008ab3638cf29d07000000aa7b4aa9540d599ce2500421f746", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:39:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 20:39:25 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a0800000001000001120066", 0x67, 0x8b000}], 0x0, &(0x7f0000000540)=ANY=[]) openat(r0, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) [ 39.176693][ T4653] loop3: detected capacity change from 0 to 2224 [ 39.214728][ T4661] loop5: detected capacity change from 0 to 16 20:39:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x4b4c, &(0x7f0000000040)) 20:39:25 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x101, 0x7) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 20:39:25 executing program 1: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001140)='fdinfo/3\x00') close(r0) pread64(r1, &(0x7f0000001180)=""/155, 0x9b, 0x0) [ 39.244102][ T4661] attempt to access beyond end of device [ 39.244102][ T4661] loop5: rw=2049, want=17, limit=16 [ 39.254811][ T4661] Buffer I/O error on dev loop5, logical block 16, lost async page write [ 39.283231][ T4680] loop3: detected capacity change from 0 to 2224 20:39:25 executing program 1: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001140)='fdinfo/3\x00') close(r0) pread64(r1, &(0x7f0000001180)=""/155, 0x9b, 0x0) 20:39:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 20:39:25 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x481, 0x0) write$snapshot(r0, 0x0, 0x0) 20:39:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 20:39:25 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a0800000001000001120066", 0x67, 0x8b000}], 0x0, &(0x7f0000000540)=ANY=[]) openat(r0, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) 20:39:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 39.333491][ T4661] attempt to access beyond end of device [ 39.333491][ T4661] loop5: rw=2049, want=17, limit=16 [ 39.344254][ T4661] Buffer I/O error on dev loop5, logical block 16, lost async page write [ 39.354673][ T4661] attempt to access beyond end of device [ 39.354673][ T4661] loop5: rw=2049, want=18, limit=16 20:39:25 executing program 1: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001140)='fdinfo/3\x00') close(r0) pread64(r1, &(0x7f0000001180)=""/155, 0x9b, 0x0) 20:39:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) [ 39.434939][ T4705] loop3: detected capacity change from 0 to 2224 20:39:25 executing program 3: r0 = gettid() r1 = io_uring_setup(0x6a19, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x6, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 20:39:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x0, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:39:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f0000000100)={'lo\x00'}) 20:39:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:39:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000300)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 20:39:25 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:39:25 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:39:25 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00', 0x0, 0x0) 20:39:25 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:39:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:39:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:39:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 20:39:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:39:26 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:39:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00', 0x0, 0x0) 20:39:26 executing program 5: get_mempolicy(0x0, 0xffffffffffffffff, 0xfffffffffffffffe, &(0x7f0000ffc000/0x4000)=nil, 0x2) 20:39:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066629a2b6271c030bf228a1ea1c7bfb14c521eb5eef5bd76cbc0307c90fc70b19d5fe3e38a9b53b547", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) exit_group(0x0) 20:39:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5fd7771a) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r3, 0x0) listen(r3, 0x1f) open(&(0x7f0000000280)='./file0\x00', 0x400dc1, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) sendmmsg$unix(r2, &(0x7f0000000380)=[{{}, 0x6e}], 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 20:39:26 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 20:39:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:39:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 20:39:26 executing program 0: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:39:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00', 0x0, 0x0) 20:39:26 executing program 0: r0 = socket(0x2, 0x3, 0x7) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 20:39:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 20:39:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00', 0x0, 0x0) 20:39:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 20:39:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:39:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000180)=""/210, &(0x7f0000000140)=0xd2) 20:39:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5fd7771a) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r3, 0x0) listen(r3, 0x1f) open(&(0x7f0000000280)='./file0\x00', 0x400dc1, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) sendmmsg$unix(r2, &(0x7f0000000380)=[{{}, 0x6e}], 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 20:39:27 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 20:39:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 20:39:27 executing program 1: syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x8001) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x0, 0x2710}) 20:39:27 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, 0x0, 0x4) 20:39:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:39:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5fd7771a) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r3, 0x0) listen(r3, 0x1f) open(&(0x7f0000000280)='./file0\x00', 0x400dc1, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) sendmmsg$unix(r2, &(0x7f0000000380)=[{{}, 0x6e}], 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 20:39:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5fd7771a) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r3, 0x0) listen(r3, 0x1f) open(&(0x7f0000000280)='./file0\x00', 0x400dc1, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) sendmmsg$unix(r2, &(0x7f0000000380)=[{{}, 0x6e}], 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 20:39:27 executing program 1: syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x8001) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x0, 0x2710}) 20:39:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5fd7771a) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r3, 0x0) listen(r3, 0x1f) open(&(0x7f0000000280)='./file0\x00', 0x400dc1, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) sendmmsg$unix(r2, &(0x7f0000000380)=[{{}, 0x6e}], 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 20:39:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 20:39:27 executing program 1: syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x8001) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x0, 0x2710}) 20:39:27 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x5, [], 0x0, "acd9eea37de416"}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r0, 0x5608) 20:39:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 20:39:28 executing program 1: syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x8001) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x0, 0x2710}) 20:39:28 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x5, [], 0x0, "acd9eea37de416"}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r0, 0x5608) 20:39:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5fd7771a) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r3, 0x0) listen(r3, 0x1f) open(&(0x7f0000000280)='./file0\x00', 0x400dc1, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) sendmmsg$unix(r2, &(0x7f0000000380)=[{{}, 0x6e}], 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 20:39:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5fd7771a) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r3, 0x0) listen(r3, 0x1f) open(&(0x7f0000000280)='./file0\x00', 0x400dc1, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) sendmmsg$unix(r2, &(0x7f0000000380)=[{{}, 0x6e}], 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 20:39:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5fd7771a) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r3, 0x0) listen(r3, 0x1f) open(&(0x7f0000000280)='./file0\x00', 0x400dc1, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) sendmmsg$unix(r2, &(0x7f0000000380)=[{{}, 0x6e}], 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 20:39:28 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x5, [], 0x0, "acd9eea37de416"}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r0, 0x5608) 20:39:28 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f00000000c0)='+&', 0x2, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 20:39:28 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x5, [], 0x0, "acd9eea37de416"}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r0, 0x5608) 20:39:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x29, 0x3, &(0x7f0000000040), 0x4) 20:39:28 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) 20:39:28 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) 20:39:29 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) 20:39:29 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x104}) 20:39:29 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 20:39:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5fd7771a) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r3, 0x0) listen(r3, 0x1f) open(&(0x7f0000000280)='./file0\x00', 0x400dc1, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) sendmmsg$unix(r2, &(0x7f0000000380)=[{{}, 0x6e}], 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 20:39:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x5fd7771a) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r3, 0x0) listen(r3, 0x1f) open(&(0x7f0000000280)='./file0\x00', 0x400dc1, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) sendmmsg$unix(r2, &(0x7f0000000380)=[{{}, 0x6e}], 0x1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 20:39:29 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 20:39:29 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 20:39:29 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) 20:39:29 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x1, 0x2) 20:39:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x24}, {0x9c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:39:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 20:39:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x24}, {0x9c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:39:29 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:39:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 20:39:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x24}, {0x9c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:39:29 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0xb) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:39:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 20:39:29 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:39:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x24}, {0x9c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:39:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) getdents64(r0, &(0x7f0000001080)=""/4073, 0xfe9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, 0x0, 0x0) 20:39:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x171, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 20:39:29 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0xb) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:39:29 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f00000012c0)) 20:39:30 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) 20:39:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8954, 0x0) 20:39:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') write$binfmt_misc(r0, 0x0, 0x0) fstat(r1, &(0x7f00000000c0)) 20:39:30 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x62, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001d00)=""/220) 20:39:30 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0xb) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:39:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8954, 0x0) 20:39:30 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:39:30 executing program 1: setgroups(0x40000000000001db, &(0x7f0000000000)=[0xee01]) socket$inet_icmp(0x2, 0x2, 0x1) 20:39:30 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a0007041dfffd946f610500020003e8fe020801002508000800030002000000", 0x24}], 0x1}, 0x0) 20:39:30 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x62, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001d00)=""/220) 20:39:30 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0xb) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:39:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8954, 0x0) 20:39:30 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x62, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001d00)=""/220) 20:39:30 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x62, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001d00)=""/220) 20:39:30 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x62, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001d00)=""/220) 20:39:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8954, 0x0) 20:39:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 20:39:30 executing program 1: setgroups(0x40000000000001db, &(0x7f0000000000)=[0xee01]) socket$inet_icmp(0x2, 0x2, 0x1) 20:39:30 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x62, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001d00)=""/220) 20:39:30 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:39:30 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @remote}}}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x62, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001d00)=""/220) 20:39:30 executing program 0: setgroups(0x40000000000001db, &(0x7f0000000000)=[0xee01]) socket$inet_icmp(0x2, 0x2, 0x1) 20:39:30 executing program 1: setgroups(0x40000000000001db, &(0x7f0000000000)=[0xee01]) socket$inet_icmp(0x2, 0x2, 0x1) 20:39:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0003000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) 20:39:30 executing program 1: setgroups(0x40000000000001db, &(0x7f0000000000)=[0xee01]) socket$inet_icmp(0x2, 0x2, 0x1) 20:39:30 executing program 5: r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/237, 0xed}], 0x1) 20:39:30 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000340)=[{0x6}]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)) 20:39:30 executing program 0: setgroups(0x40000000000001db, &(0x7f0000000000)=[0xee01]) socket$inet_icmp(0x2, 0x2, 0x1) 20:39:30 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe7, &(0x7f0000000140)="c4099a004677b7b001cc94ca26c6c05b0731c132e6b4bd02000000e9a22899f339cbe0bf5cc12cb0c0a6f3b2320f8e2a3959719cf85022755f7aa75095c4d4b4c7e377456673f1fe8d9419eb7ba6154d28888c25fa07ef9ecd477497366fb8ba8d7ac3b02186298ded5a878790d4843b148ba5abc8786a9213ac0317bf9ffd7e92d61422b61dcba349d3a2bf165caedb5302d2523ddabe4380286cfa2b8800000000000000804a9f22be1a127bc0ed256c2607b21520a5468c427ef5d1d2ed6c60d48c048a820eec7b585c849d65db3b430e25775a3df6eacbdfa049759f0f9fa6978310796951"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x147af5c0bc0627c6}, {0x0}, {0x0}, {&(0x7f0000000000)="8b84361cfa35cc8baf1b2d85e87dabf70295cea35f4b348cb19acf8f1da65fb42a1d13594de57a5f4f3a2d0503fc1ce36134398507279b92"}], 0x7}, 0x0) 20:39:30 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fchown(r0, 0x0, 0x0) [ 44.564638][ T25] audit: type=1326 audit(1628195970.727:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5170 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:39:31 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') set_mempolicy(0x1, 0x0, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 20:39:31 executing program 0: setgroups(0x40000000000001db, &(0x7f0000000000)=[0xee01]) socket$inet_icmp(0x2, 0x2, 0x1) 20:39:31 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x135807, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20f0860, &(0x7f0000000340)=ANY=[@ANYBLOB='commit=0x0000000000000000,bsddf,journal_async_commit']) 20:39:31 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfs\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 20:39:31 executing program 5: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{}, {{0x77359400}}, {}, {{0x77359400}, 0x0, 0x0, 0x8}], 0x60) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="7384", 0x2}]) 20:39:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000140)="d17a91855fd6bf8299e3ed426d03646f5150907502af444da20cddc0dfc70caa5bb28afe0dcaf0335e01e4bbdefa675f4b8ea94ed80c8376eaaf494f425291f1fab5fbb806", 0x45, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 20:39:31 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfs\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) [ 44.861983][ T5205] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 44.898755][ T5205] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000,bsddf,journal_async_commit,errors=continue. Quota mode: none. [ 44.923567][ T5225] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 44.933917][ T5225] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000,bsddf,journal_async_commit,errors=continue. Quota mode: none. 20:39:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="2400000012005f0014f9f407000904000200000000000000000000000800190000000000", 0x24) 20:39:31 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfs\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) [ 45.392617][ T25] audit: type=1326 audit(1628195971.557:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5170 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:39:33 executing program 4: unshare(0x20060600) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x17, 0x0, 0x28) 20:39:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') readv(r0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/174, 0xae}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2) 20:39:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x18, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "364ac8bc6d"}]}, 0x20}}, 0x0) 20:39:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000140)="d17a91855fd6bf8299e3ed426d03646f5150907502af444da20cddc0dfc70caa5bb28afe0dcaf0335e01e4bbdefa675f4b8ea94ed80c8376eaaf494f425291f1fab5fbb806", 0x45, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 20:39:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15}, {0x4c}, {0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 20:39:33 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfs\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 20:39:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') readv(r0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/174, 0xae}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2) 20:39:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4e, 0x0, &(0x7f00000012c0)) 20:39:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000098c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 20:39:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000140)="d17a91855fd6bf8299e3ed426d03646f5150907502af444da20cddc0dfc70caa5bb28afe0dcaf0335e01e4bbdefa675f4b8ea94ed80c8376eaaf494f425291f1fab5fbb806", 0x45, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 47.623125][ T25] audit: type=1326 audit(1628195973.787:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5251 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 47.648920][ T5259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') readv(r0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/174, 0xae}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2) 20:39:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2272, &(0x7f0000000140)) 20:39:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b0772", 0x12e9}], 0x1) 20:39:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x100, 0x0) getdents64(r1, &(0x7f0000000100)=""/26, 0x1a) 20:39:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') readv(r0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/174, 0xae}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2) 20:39:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2272, &(0x7f0000000140)) 20:39:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\v\x00\x00\x00\x00\b\x00\x00'], 0x60}, 0x0) 20:39:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r2+10000000}}, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r3, 0x0, 0x0) 20:39:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000140)="d17a91855fd6bf8299e3ed426d03646f5150907502af444da20cddc0dfc70caa5bb28afe0dcaf0335e01e4bbdefa675f4b8ea94ed80c8376eaaf494f425291f1fab5fbb806", 0x45, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 20:39:34 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:39:34 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xd931d3864d39dc7a) write$binfmt_elf32(r0, &(0x7f00000022c0)=ANY=[@ANYBLOB="7f454c4600010480200000000000000002000600ff070000100300003800000080030000020000000200200001003228ff0181000000000003000000020000000500000081000000ff"], 0x1578) close(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:39:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2272, &(0x7f0000000140)) [ 48.453060][ T25] audit: type=1326 audit(1628195974.618:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5251 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:39:34 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xd931d3864d39dc7a) write$binfmt_elf32(r0, &(0x7f00000022c0)=ANY=[@ANYBLOB="7f454c4600010480200000000000000002000600ff070000100300003800000080030000020000000200200001003228ff0181000000000003000000020000000500000081000000ff"], 0x1578) close(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:39:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2272, &(0x7f0000000140)) 20:39:34 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xd931d3864d39dc7a) write$binfmt_elf32(r0, &(0x7f00000022c0)=ANY=[@ANYBLOB="7f454c4600010480200000000000000002000600ff070000100300003800000080030000020000000200200001003228ff0181000000000003000000020000000500000081000000ff"], 0x1578) close(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:39:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\v\x00\x00\x00\x00\b\x00\x00'], 0x60}, 0x0) 20:39:34 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4008000) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)="3c07f331d5b99331e1f322e0050631ac0d2edcd4ba74b97ef04f424d5d944858917f86f9701418e1a84082bb7d267834e306b38b5e3180950372a5d2cccd12f7b571c8fd017abe162890c7a5def3d4b6a0d0e8ed9c43d460302101c56e0146b8cdd72812e80953", 0x67}, {&(0x7f0000000180)="ecdd7f8e75fe67f39aa66d42ce361705da9501c6fd863f19c6ebc5aaa95aca77a7975d02b2259025247c0fc89d8d8cf85b700f0dabbf158259f4a7720801e2e000e1883cbbad471944442452d764cff4794520272ea36e79e4c9481d4ea9eac584b96ab2189ac684554ce57a87f4b22323f968144c022fdfd70ee0eee84e2ed99b47ff0ded5708082f0f9122a3321fd439cae1c13860c0b844b973", 0x9b}, {&(0x7f00000006c0)="b7f8eaa039beffbada1c347356d22e77428ec6836c90eb46c3a9d21a4ec9180f2c2f2a142f02c780333ea6beb6e4a1c137741ca243cf43d1dbf58bc656ef100090c81532ec5f6d04400aeb190cdc378057cde170bf535e0b0412c4c3e63b00a8a04941d8a4172ff1b100fe00df1a96322e3615bbb2cd9f98c418fe17f7e8bcfd34064e", 0x83}, {&(0x7f0000000100)="c189ceeeb41c0123dcbb6d8ab2", 0xd}, {&(0x7f0000000280)="f4fcaa1d7e1a134812a37cb58e15a4ef587e35a662223dd783a620206408329e12f7a2d5b668098a63f13ddd714e88f8d8be62e15a00641cbc3d93231f84d2a94640750ff90b41a8cc2a142ee2e5bd25c1756cd07a6658457a7a29ebfe46ea1e66d5761c83079e733ebf5497ee4dec0f8433505eca8b8837fc74d478b372265a0e90a9200f95a42dbbee7b5408f66d213bbe2cd9d8193fe66287d194ca01f07a0020", 0xa2}, {&(0x7f0000000340)="b36b2405f0664406717588156df817de74e8a8d9f2ab0fbc2966ad2b999d84b8982048d6fa6b788151", 0x29}, {&(0x7f0000000500)="944fe7b313373e6b1ed51d27e11be05134d405eae860dce827f6d696c13a60a3728844740744883ee32ad33f1c0a2688e137b0a992639d6c86a3db3b6efeaaef2344f1fcdcd0b54a6c143c8a6638f51558c71dde64443f68f695d70b4d11b5441b31a550f39f4ac04150ab12636f26bd0c68ca1e61f496f176d1c50412a6b2af4d72221d28e7156240e3921f31270a8355bec562f9ec52b58f920a943fc9a59b8c4daa008aba2ad1703fea9a60f3bfdc514647143b5385387732eaa1433acb3802655fc0e07e92cafec3dc842af8338f3d04e5a7af4152cf6bda4d8465edcdf98e96a06a1d4d119148bf9c5c0b4c0b89db", 0xf1}, {&(0x7f0000000440)="f83bd36d839c05d933d0fe0a2d4cc315ddbc9d589e97f9047aad753dff400ffc356d2ce5de27d60008e1fd688eef824d042ca5013bff5aa68a3b8081cba02bb3edec0dd05c32d4be05a1c3903bfad2762ee8b083e60e", 0x56}, {&(0x7f0000001b40)="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", 0xc5d}], 0x9, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 20:39:34 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xd931d3864d39dc7a) write$binfmt_elf32(r0, &(0x7f00000022c0)=ANY=[@ANYBLOB="7f454c4600010480200000000000000002000600ff070000100300003800000080030000020000000200200001003228ff0181000000000003000000020000000500000081000000ff"], 0x1578) close(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:39:34 executing program 4: unshare(0x40020400) r0 = syz_open_dev$usbmon(&(0x7f0000000240), 0x0, 0x200001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 20:39:35 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:39:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\v\x00\x00\x00\x00\b\x00\x00'], 0x60}, 0x0) 20:39:35 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ea4f312a69b845c83bfd3eda8c78ef8d9d1323e063c0d65acb5d07cec1ced9037c5b0a1bb83a60dd08809660d9e77da1571fccdcec44e3fa4847a324a7b978d7"}, 0x48, 0xfffffffffffffffc) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) 20:39:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x20001) write$evdev(r0, &(0x7f0000000140)=[{}], 0x20000158) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 20:39:35 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000821007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX]) 20:39:35 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:39:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080), 0x8) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\v\x00\x00\x00\x00\b\x00\x00'], 0x60}, 0x0) 20:39:35 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ea4f312a69b845c83bfd3eda8c78ef8d9d1323e063c0d65acb5d07cec1ced9037c5b0a1bb83a60dd08809660d9e77da1571fccdcec44e3fa4847a324a7b978d7"}, 0x48, 0xfffffffffffffffc) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) 20:39:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x45, 0x0, &(0x7f0000001100)) [ 49.157138][ T5385] 9pnet: Insufficient options for proto=fd [ 49.174384][ T5386] 9pnet: Insufficient options for proto=fd 20:39:35 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="5500000018007f5f14fe01b2a49b909302060402000a1301041614053900090035000c070100000019001240e0600055060022dc131a014883139b84134ef75adb83de4411000b00", 0x48}, {&(0x7f0000000080)="000000100000000026501a1784", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) 20:39:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 20:39:35 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ea4f312a69b845c83bfd3eda8c78ef8d9d1323e063c0d65acb5d07cec1ced9037c5b0a1bb83a60dd08809660d9e77da1571fccdcec44e3fa4847a324a7b978d7"}, 0x48, 0xfffffffffffffffc) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) 20:39:35 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:39:35 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 20:39:35 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ea4f312a69b845c83bfd3eda8c78ef8d9d1323e063c0d65acb5d07cec1ced9037c5b0a1bb83a60dd08809660d9e77da1571fccdcec44e3fa4847a324a7b978d7"}, 0x48, 0xfffffffffffffffc) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) 20:39:36 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) readv(r0, &(0x7f0000000080), 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000a94000/0x3000)=nil, 0x3000, 0xb) pkey_free(0xffffffffffffffff) 20:39:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 20:39:36 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:39:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001640)=[{&(0x7f00000010c0)=""/185, 0xb9}, {&(0x7f0000001180)=""/185, 0xb9}, {&(0x7f00000001c0)=""/79, 0x4f}], 0x3, 0x5, 0x0) 20:39:36 executing program 2: setresuid(0xee00, 0xee00, 0xffffffffffffffff) setresuid(0xee00, 0x0, 0x0) 20:39:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:39:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 20:39:36 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 20:39:36 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:39:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) [ 50.019610][ T5446] ================================================================== [ 50.027696][ T5446] BUG: KCSAN: data-race in __ext4_update_other_inode_time / inode_io_list_del [ 50.036544][ T5446] [ 50.038852][ T5446] write to 0xffff8881069fe788 of 8 bytes by task 1772 on cpu 0: [ 50.046459][ T5446] inode_io_list_del+0xc9/0x2a0 [ 50.051308][ T5446] evict+0xac/0x3c0 [ 50.055535][ T5446] iput+0x430/0x580 [ 50.059327][ T5446] do_unlinkat+0x293/0x4f0 [ 50.063725][ T5446] __x64_sys_unlink+0x2c/0x30 [ 50.068387][ T5446] do_syscall_64+0x3d/0x90 [ 50.072801][ T5446] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.078677][ T5446] [ 50.080984][ T5446] read to 0xffff8881069fe788 of 8 bytes by task 5446 on cpu 1: [ 50.088503][ T5446] __ext4_update_other_inode_time+0x48/0x5c0 [ 50.094471][ T5446] ext4_mark_iloc_dirty+0x12b6/0x1750 [ 50.099843][ T5446] __ext4_mark_inode_dirty+0x4db/0x5b0 [ 50.105296][ T5446] ext4_dirty_inode+0x86/0xa0 [ 50.109957][ T5446] __mark_inode_dirty+0x77/0x680 [ 50.114876][ T5446] generic_write_end+0x157/0x180 [ 50.119794][ T5446] ext4_da_write_end+0x59b/0x730 [ 50.124721][ T5446] generic_perform_write+0x22a/0x3c0 [ 50.129988][ T5446] ext4_buffered_write_iter+0x2f2/0x3f0 [ 50.135530][ T5446] ext4_file_write_iter+0x2e7/0x11d0 [ 50.140794][ T5446] vfs_write+0x69d/0x770 [ 50.145016][ T5446] ksys_write+0xce/0x180 [ 50.149237][ T5446] __x64_sys_write+0x3e/0x50 [ 50.153807][ T5446] do_syscall_64+0x3d/0x90 [ 50.158204][ T5446] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.164079][ T5446] 20:39:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 50.166384][ T5446] value changed: 0x0000000000000000 -> 0x0000000000000060 [ 50.173469][ T5446] [ 50.175770][ T5446] Reported by Kernel Concurrency Sanitizer on: [ 50.181893][ T5446] CPU: 1 PID: 5446 Comm: syz-executor.5 Not tainted 5.14.0-rc4-syzkaller #0 [ 50.190545][ T5446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.200577][ T5446] ================================================================== 20:39:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x16, 0xa01, 0x0, 0x0, {}, [@typed={0x4}, @typed={0x8, 0x3, 0x0, 0x0, @fd}]}, 0x20}}, 0x0) 20:39:36 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) readv(r0, &(0x7f0000000080), 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000a94000/0x3000)=nil, 0x3000, 0xb) pkey_free(0xffffffffffffffff) 20:39:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:39:36 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r2 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write(r1, &(0x7f0000000000), 0x52698b21) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getpriority(0x0, 0x0) syz_open_procfs$userns(r0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r5 = syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0, &(0x7f0000000500), 0x3040080, &(0x7f0000000580)=ANY=[@ANYBLOB="646596cc0000746578743d73746166665f75"]) r6 = socket$inet(0x2, 0x4, 0xffffff00) sendfile(r5, r6, 0x0, 0x9) 20:39:36 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) 20:39:36 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:39:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:39:36 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/cgroup', 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/77, 0x4d) getdents64(r0, &(0x7f0000000040)=""/200, 0xc8) [ 50.638353][ T5509] loop0: detected capacity change from 0 to 519 [ 50.723257][ T5526] loop4: detected capacity change from 0 to 1 20:39:37 executing program 1: chmod(&(0x7f0000000040)='.\x00', 0xf6eee0909172df5b) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 20:39:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x103, "ed105400000000003ec13e2000"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016000100000000000000000020010000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1e00010000000000000000000000000000000033000000fc02000000000000000000000000000001040000000000000000000000000000000800000000000000000000000000000000000000000020f890b0d43325ca5d1777153ed103d700000000000000000000000000000000000400000000000000010000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000002000000"], 0xf8}}, 0x800) sendfile(r2, r1, 0x0, 0x100007000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) 20:39:37 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) readv(r0, &(0x7f0000000080), 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000a94000/0x3000)=nil, 0x3000, 0xb) pkey_free(0xffffffffffffffff) 20:39:37 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) 20:39:37 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0x80000001, 0x401) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) 20:39:37 executing program 1: r0 = socket$unix(0x1, 0x800000000005, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) 20:39:37 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f00000002c0)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101a4f29106c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c230700000047f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf55bdce578ccc76409c92111b3f82d7bfafc2a88ea16daabbbb209201603fda5f9b3b273452abdf40a37ae000000000000d1af548ffbb537f9d3f2a3ef5843615f80b2ac2a2ef19b0d65efa5a9f9c73ca5f74ddefbb7d431a89de659601a4769e54d1553891192f7cd803a3865"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 20:39:37 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x2, 0xb5) recvfrom$inet(r2, 0x0, 0x0, 0x42, 0x0, 0x0) 20:39:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) 20:39:37 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 20:39:37 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) readv(r0, &(0x7f0000000080), 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000a94000/0x3000)=nil, 0x3000, 0xb) pkey_free(0xffffffffffffffff) 20:39:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@private1}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:39:37 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 20:39:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write(r0, &(0x7f0000000040)="9b36739411781644d06e857cb57d7148af3e2f43eb52e06bad06da4868b8bedf6d5078ddf8fee156b0dd5fad9bf806cb0e", 0x31) 20:39:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETAF(r0, 0x560e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9699390122162476"}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 20:39:37 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f00000002c0)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101a4f29106c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c230700000047f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf55bdce578ccc76409c92111b3f82d7bfafc2a88ea16daabbbb209201603fda5f9b3b273452abdf40a37ae000000000000d1af548ffbb537f9d3f2a3ef5843615f80b2ac2a2ef19b0d65efa5a9f9c73ca5f74ddefbb7d431a89de659601a4769e54d1553891192f7cd803a3865"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 20:39:37 executing program 3: clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="c8", 0x1}], 0x1, 0x0) 20:39:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0081}]}) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 51.816442][ T25] audit: type=1326 audit(1628195977.978:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5614 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 51.840598][ T25] audit: type=1326 audit(1628195977.978:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5614 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=310 compat=0 ip=0x4665e9 code=0x7ffc0000 20:39:38 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560a, &(0x7f0000000300)={0x3, 0xfdfdffff, 0x0, 0x0, 0x0, "9723d6d51e087db91aaab349db82a4938a2859"}) [ 51.864871][ T5621] sg_write: data in/out 1142323181/1 bytes for SCSI command 0xf8-- guessing data in; [ 51.864871][ T5621] program syz-executor.2 not setting count and/or reply_len properly [ 51.871833][ T25] audit: type=1326 audit(1628195977.978:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5614 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 51.909467][ T25] audit: type=1326 audit(1628195977.978:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5614 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 51.933847][ T25] audit: type=1326 audit(1628195978.018:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5614 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 20:39:40 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5603, 0x0) 20:39:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 20:39:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write(r0, &(0x7f0000000040)="9b36739411781644d06e857cb57d7148af3e2f43eb52e06bad06da4868b8bedf6d5078ddf8fee156b0dd5fad9bf806cb0e", 0x31) 20:39:40 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560a, &(0x7f0000000300)={0x3, 0xfdfdffff, 0x0, 0x0, 0x0, "9723d6d51e087db91aaab349db82a4938a2859"}) 20:39:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETAF(r0, 0x560e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9699390122162476"}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 20:39:40 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560a, &(0x7f0000000300)={0x3, 0xfdfdffff, 0x0, 0x0, 0x0, "9723d6d51e087db91aaab349db82a4938a2859"}) 20:39:40 executing program 5: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f0000000200)={0x7, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x138}, {0x0, 0x0, 0x142}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 20:39:40 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560a, &(0x7f0000000300)={0x3, 0xfdfdffff, 0x0, 0x0, 0x0, "9723d6d51e087db91aaab349db82a4938a2859"}) 20:39:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write(r0, &(0x7f0000000040)="9b36739411781644d06e857cb57d7148af3e2f43eb52e06bad06da4868b8bedf6d5078ddf8fee156b0dd5fad9bf806cb0e", 0x31) [ 54.637883][ T5655] sg_write: data in/out 1142323181/1 bytes for SCSI command 0xf8-- guessing data in; [ 54.637883][ T5655] program syz-executor.2 not setting count and/or reply_len properly [ 54.674616][ T5664] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 54.717021][ T5678] sg_write: data in/out 1142323181/1 bytes for SCSI command 0xf8-- guessing data in; [ 54.717021][ T5678] program syz-executor.2 not setting count and/or reply_len properly 20:39:40 executing program 3: clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="c8", 0x1}], 0x1, 0x0) 20:39:40 executing program 5: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f0000000200)={0x7, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x138}, {0x0, 0x0, 0x142}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 20:39:40 executing program 0: r0 = syz_io_uring_setup(0x52e6, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000500)=[r1, r0], 0x2) 20:39:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write(r0, &(0x7f0000000040)="9b36739411781644d06e857cb57d7148af3e2f43eb52e06bad06da4868b8bedf6d5078ddf8fee156b0dd5fad9bf806cb0e", 0x31) 20:39:40 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5603, 0x0) 20:39:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETAF(r0, 0x560e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9699390122162476"}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 20:39:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x94, 0x0, 0x0, 0xb}, {0x6}]}, 0x10) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x204, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:39:41 executing program 5: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f0000000200)={0x7, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x138}, {0x0, 0x0, 0x142}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) 20:39:41 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5603, 0x0) 20:39:41 executing program 5: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f0000000200)={0x7, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x138}, {0x0, 0x0, 0x142}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x20) [ 54.839647][ T5699] sg_write: data in/out 1142323181/1 bytes for SCSI command 0xf8-- guessing data in; [ 54.839647][ T5699] program syz-executor.2 not setting count and/or reply_len properly 20:39:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000100)=0xc) 20:39:41 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5603, 0x0) 20:39:44 executing program 3: clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="c8", 0x1}], 0x1, 0x0) 20:39:44 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = dup2(r4, r4) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x4, @local}, 0x10) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 20:39:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETAF(r0, 0x560e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9699390122162476"}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 20:39:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00'], 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 20:39:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 20:39:44 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000000)) 20:39:44 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = dup2(r4, r4) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x4, @local}, 0x10) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 20:39:44 executing program 2: io_setup(0x8, &(0x7f0000000000)) set_mempolicy(0x2, &(0x7f0000000000)=0x6c9, 0x8) io_setup(0x200, &(0x7f0000000100)) io_setup(0xfe, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000080)) io_setup(0x1, &(0x7f00000000c0)) 20:39:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff8) [ 57.846719][ T5739] device sit0 entered promiscuous mode [ 57.852717][ T5739] device lo entered promiscuous mode [ 57.858515][ T5739] device lo left promiscuous mode [ 57.863570][ T5739] device sit0 left promiscuous mode 20:39:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff8) 20:39:44 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = dup2(r4, r4) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x4, @local}, 0x10) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @link_local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 57.905953][ T5760] device sit0 entered promiscuous mode [ 57.912213][ T5760] device lo entered promiscuous mode [ 57.918544][ T5760] device lo left promiscuous mode [ 57.923607][ T5760] device sit0 left promiscuous mode 20:39:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x138}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x4d) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 20:39:44 executing program 2: io_setup(0x8, &(0x7f0000000000)) set_mempolicy(0x2, &(0x7f0000000000)=0x6c9, 0x8) io_setup(0x200, &(0x7f0000000100)) io_setup(0xfe, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000080)) io_setup(0x1, &(0x7f00000000c0)) [ 57.957188][ T5770] device sit0 entered promiscuous mode [ 57.964068][ T5770] device lo entered promiscuous mode [ 57.974639][ T5770] device lo left promiscuous mode [ 57.979883][ T5770] device sit0 left promiscuous mode