[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.44' (ECDSA) to the list of known hosts. 2021/08/05 05:04:47 fuzzer started 2021/08/05 05:04:47 dialing manager at 10.128.0.163:39281 2021/08/05 05:04:47 syscalls: 1973 2021/08/05 05:04:47 code coverage: enabled 2021/08/05 05:04:47 comparison tracing: enabled 2021/08/05 05:04:47 extra coverage: enabled 2021/08/05 05:04:47 setuid sandbox: enabled 2021/08/05 05:04:47 namespace sandbox: enabled 2021/08/05 05:04:47 Android sandbox: enabled 2021/08/05 05:04:47 fault injection: enabled 2021/08/05 05:04:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/05 05:04:47 net packet injection: /dev/net/tun does not exist 2021/08/05 05:04:47 net device setup: enabled 2021/08/05 05:04:47 concurrency sanitizer: enabled 2021/08/05 05:04:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/05 05:04:47 USB emulation: /dev/raw-gadget does not exist 2021/08/05 05:04:47 hci packet injection: /dev/vhci does not exist 2021/08/05 05:04:47 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/08/05 05:04:47 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/08/05 05:04:48 suppressing KCSAN reports in functions: 'do_sys_poll' 'xas_find_marked' 'tick_nohz_next_event' 'generic_write_end' 'xas_clear_mark' 'kauditd_thread' '__ext4_update_other_inode_time' 'ext4_sync_file' 'shmem_file_read_iter' 'tick_sched_timer' '__xa_clear_mark' 'ext4_writepages' '_prb_read_valid' 'do_select' 'blk_mq_sched_dispatch_requests' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' 'audit_log_start' '__mark_inode_dirty' '__delete_from_page_cache' 'shmem_getpage_gfp' 'ext4_ext_try_to_merge_right' 'blk_mq_rq_ctx_init' 'expire_timers' 2021/08/05 05:04:48 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/05 05:04:48 fetching corpus: 50, signal 16218/19973 (executing program) 2021/08/05 05:04:48 fetching corpus: 100, signal 20640/26163 (executing program) 2021/08/05 05:04:48 fetching corpus: 150, signal 28062/35238 (executing program) 2021/08/05 05:04:48 fetching corpus: 200, signal 31927/40767 (executing program) 2021/08/05 05:04:48 fetching corpus: 250, signal 40200/50474 (executing program) 2021/08/05 05:04:48 fetching corpus: 300, signal 42692/54574 (executing program) 2021/08/05 05:04:48 fetching corpus: 350, signal 48652/61863 (executing program) 2021/08/05 05:04:48 fetching corpus: 400, signal 53569/68145 (executing program) 2021/08/05 05:04:48 fetching corpus: 450, signal 56179/72203 (executing program) 2021/08/05 05:04:48 fetching corpus: 500, signal 57969/75468 (executing program) 2021/08/05 05:04:49 fetching corpus: 550, signal 60029/78941 (executing program) 2021/08/05 05:04:49 fetching corpus: 600, signal 61659/82031 (executing program) 2021/08/05 05:04:49 fetching corpus: 650, signal 63228/85016 (executing program) 2021/08/05 05:04:49 fetching corpus: 700, signal 66586/89561 (executing program) 2021/08/05 05:04:49 fetching corpus: 750, signal 68394/92718 (executing program) 2021/08/05 05:04:49 fetching corpus: 800, signal 72170/97558 (executing program) 2021/08/05 05:04:49 fetching corpus: 850, signal 73940/100617 (executing program) 2021/08/05 05:04:49 fetching corpus: 900, signal 75556/103492 (executing program) 2021/08/05 05:04:49 fetching corpus: 950, signal 76970/106175 (executing program) 2021/08/05 05:04:49 fetching corpus: 1000, signal 79085/109398 (executing program) 2021/08/05 05:04:49 fetching corpus: 1050, signal 80687/112166 (executing program) 2021/08/05 05:04:49 fetching corpus: 1100, signal 81993/114705 (executing program) 2021/08/05 05:04:49 fetching corpus: 1150, signal 83767/117576 (executing program) 2021/08/05 05:04:49 fetching corpus: 1200, signal 85589/120477 (executing program) 2021/08/05 05:04:49 fetching corpus: 1250, signal 87567/123478 (executing program) 2021/08/05 05:04:49 fetching corpus: 1300, signal 88613/125692 (executing program) 2021/08/05 05:04:49 fetching corpus: 1350, signal 89508/127771 (executing program) 2021/08/05 05:04:49 fetching corpus: 1400, signal 91246/130525 (executing program) 2021/08/05 05:04:49 fetching corpus: 1450, signal 92415/132747 (executing program) 2021/08/05 05:04:49 fetching corpus: 1500, signal 93436/134908 (executing program) 2021/08/05 05:04:49 fetching corpus: 1550, signal 94386/137039 (executing program) 2021/08/05 05:04:49 fetching corpus: 1599, signal 95686/139364 (executing program) 2021/08/05 05:04:49 fetching corpus: 1649, signal 96390/141210 (executing program) 2021/08/05 05:04:49 fetching corpus: 1699, signal 98038/143793 (executing program) 2021/08/05 05:04:49 fetching corpus: 1749, signal 99065/145941 (executing program) 2021/08/05 05:04:49 fetching corpus: 1799, signal 100347/148210 (executing program) 2021/08/05 05:04:49 fetching corpus: 1849, signal 100891/149921 (executing program) 2021/08/05 05:04:49 fetching corpus: 1899, signal 102036/152010 (executing program) 2021/08/05 05:04:49 fetching corpus: 1949, signal 103043/153991 (executing program) 2021/08/05 05:04:49 fetching corpus: 1999, signal 103915/155873 (executing program) 2021/08/05 05:04:49 fetching corpus: 2049, signal 105263/158084 (executing program) 2021/08/05 05:04:49 fetching corpus: 2099, signal 106401/160178 (executing program) 2021/08/05 05:04:50 fetching corpus: 2149, signal 107276/162017 (executing program) 2021/08/05 05:04:50 fetching corpus: 2199, signal 108326/163971 (executing program) 2021/08/05 05:04:50 fetching corpus: 2249, signal 109326/165922 (executing program) 2021/08/05 05:04:50 fetching corpus: 2299, signal 110033/167618 (executing program) 2021/08/05 05:04:50 fetching corpus: 2348, signal 111050/169568 (executing program) 2021/08/05 05:04:50 fetching corpus: 2398, signal 112257/171530 (executing program) 2021/08/05 05:04:50 fetching corpus: 2448, signal 113208/173362 (executing program) 2021/08/05 05:04:50 fetching corpus: 2498, signal 114097/175178 (executing program) 2021/08/05 05:04:50 fetching corpus: 2548, signal 114731/176766 (executing program) 2021/08/05 05:04:50 fetching corpus: 2598, signal 115618/178509 (executing program) 2021/08/05 05:04:50 fetching corpus: 2648, signal 116277/180070 (executing program) 2021/08/05 05:04:50 fetching corpus: 2698, signal 117309/181868 (executing program) 2021/08/05 05:04:50 fetching corpus: 2748, signal 119048/184139 (executing program) 2021/08/05 05:04:50 fetching corpus: 2798, signal 119590/185607 (executing program) 2021/08/05 05:04:50 fetching corpus: 2848, signal 120149/187098 (executing program) 2021/08/05 05:04:50 fetching corpus: 2898, signal 121009/188747 (executing program) 2021/08/05 05:04:50 fetching corpus: 2948, signal 121689/190270 (executing program) 2021/08/05 05:04:50 fetching corpus: 2998, signal 122414/191786 (executing program) 2021/08/05 05:04:50 fetching corpus: 3048, signal 123398/193486 (executing program) 2021/08/05 05:04:50 fetching corpus: 3098, signal 124181/195047 (executing program) 2021/08/05 05:04:50 fetching corpus: 3148, signal 124701/196510 (executing program) 2021/08/05 05:04:50 fetching corpus: 3198, signal 125196/197916 (executing program) 2021/08/05 05:04:50 fetching corpus: 3248, signal 126233/199612 (executing program) 2021/08/05 05:04:50 fetching corpus: 3298, signal 126967/201117 (executing program) 2021/08/05 05:04:50 fetching corpus: 3348, signal 128022/202771 (executing program) 2021/08/05 05:04:50 fetching corpus: 3397, signal 128668/204204 (executing program) 2021/08/05 05:04:50 fetching corpus: 3447, signal 129712/205811 (executing program) 2021/08/05 05:04:50 fetching corpus: 3496, signal 130533/207319 (executing program) 2021/08/05 05:04:50 fetching corpus: 3546, signal 131039/208606 (executing program) 2021/08/05 05:04:50 fetching corpus: 3596, signal 131773/210055 (executing program) 2021/08/05 05:04:50 fetching corpus: 3646, signal 132845/211642 (executing program) 2021/08/05 05:04:50 fetching corpus: 3696, signal 133290/212954 (executing program) 2021/08/05 05:04:51 fetching corpus: 3746, signal 134228/214450 (executing program) 2021/08/05 05:04:51 fetching corpus: 3796, signal 134942/215858 (executing program) 2021/08/05 05:04:51 fetching corpus: 3846, signal 135791/217340 (executing program) 2021/08/05 05:04:51 fetching corpus: 3896, signal 136443/218678 (executing program) 2021/08/05 05:04:51 fetching corpus: 3946, signal 136857/219943 (executing program) 2021/08/05 05:04:51 fetching corpus: 3996, signal 137641/221297 (executing program) 2021/08/05 05:04:51 fetching corpus: 4046, signal 138281/222511 (executing program) 2021/08/05 05:04:51 fetching corpus: 4096, signal 138589/223689 (executing program) 2021/08/05 05:04:51 fetching corpus: 4146, signal 139359/225011 (executing program) 2021/08/05 05:04:51 fetching corpus: 4196, signal 140121/226390 (executing program) 2021/08/05 05:04:51 fetching corpus: 4246, signal 140559/227584 (executing program) 2021/08/05 05:04:51 fetching corpus: 4296, signal 141338/228900 (executing program) 2021/08/05 05:04:51 fetching corpus: 4346, signal 142040/230183 (executing program) 2021/08/05 05:04:51 fetching corpus: 4396, signal 142981/231502 (executing program) 2021/08/05 05:04:51 fetching corpus: 4446, signal 143500/232701 (executing program) 2021/08/05 05:04:51 fetching corpus: 4496, signal 144368/234022 (executing program) 2021/08/05 05:04:51 fetching corpus: 4546, signal 144729/235117 (executing program) 2021/08/05 05:04:51 fetching corpus: 4596, signal 145772/236428 (executing program) 2021/08/05 05:04:51 fetching corpus: 4646, signal 146333/237613 (executing program) 2021/08/05 05:04:51 fetching corpus: 4696, signal 147100/238842 (executing program) 2021/08/05 05:04:51 fetching corpus: 4746, signal 147703/240027 (executing program) 2021/08/05 05:04:51 fetching corpus: 4796, signal 148593/241276 (executing program) 2021/08/05 05:04:51 fetching corpus: 4846, signal 149168/242402 (executing program) 2021/08/05 05:04:51 fetching corpus: 4896, signal 149706/243492 (executing program) 2021/08/05 05:04:51 fetching corpus: 4946, signal 150021/244548 (executing program) 2021/08/05 05:04:51 fetching corpus: 4996, signal 150472/245625 (executing program) 2021/08/05 05:04:51 fetching corpus: 5046, signal 150793/246694 (executing program) 2021/08/05 05:04:51 fetching corpus: 5096, signal 151680/247872 (executing program) 2021/08/05 05:04:51 fetching corpus: 5146, signal 152142/248939 (executing program) 2021/08/05 05:04:51 fetching corpus: 5196, signal 152678/250008 (executing program) 2021/08/05 05:04:51 fetching corpus: 5246, signal 153435/251193 (executing program) 2021/08/05 05:04:51 fetching corpus: 5296, signal 153989/252233 (executing program) 2021/08/05 05:04:51 fetching corpus: 5345, signal 154530/253274 (executing program) 2021/08/05 05:04:51 fetching corpus: 5395, signal 154870/254290 (executing program) 2021/08/05 05:04:52 fetching corpus: 5445, signal 155524/255311 (executing program) 2021/08/05 05:04:52 fetching corpus: 5495, signal 156041/256288 (executing program) 2021/08/05 05:04:52 fetching corpus: 5545, signal 156655/257299 (executing program) 2021/08/05 05:04:52 fetching corpus: 5595, signal 157056/258230 (executing program) 2021/08/05 05:04:52 fetching corpus: 5645, signal 157446/259191 (executing program) 2021/08/05 05:04:52 fetching corpus: 5695, signal 158808/260345 (executing program) 2021/08/05 05:04:52 fetching corpus: 5745, signal 159181/261281 (executing program) 2021/08/05 05:04:52 fetching corpus: 5795, signal 159538/262219 (executing program) 2021/08/05 05:04:52 fetching corpus: 5845, signal 160066/263202 (executing program) 2021/08/05 05:04:52 fetching corpus: 5895, signal 160414/264090 (executing program) 2021/08/05 05:04:52 fetching corpus: 5945, signal 160958/265030 (executing program) 2021/08/05 05:04:52 fetching corpus: 5995, signal 161372/265941 (executing program) 2021/08/05 05:04:52 fetching corpus: 6045, signal 161748/266866 (executing program) 2021/08/05 05:04:52 fetching corpus: 6095, signal 162236/267771 (executing program) 2021/08/05 05:04:52 fetching corpus: 6145, signal 162739/268706 (executing program) 2021/08/05 05:04:52 fetching corpus: 6195, signal 163185/269584 (executing program) 2021/08/05 05:04:52 fetching corpus: 6245, signal 163690/270492 (executing program) 2021/08/05 05:04:52 fetching corpus: 6295, signal 164018/271360 (executing program) 2021/08/05 05:04:52 fetching corpus: 6345, signal 164321/272280 (executing program) 2021/08/05 05:04:52 fetching corpus: 6395, signal 164805/273192 (executing program) 2021/08/05 05:04:52 fetching corpus: 6445, signal 165221/274032 (executing program) 2021/08/05 05:04:52 fetching corpus: 6495, signal 165644/274892 (executing program) 2021/08/05 05:04:52 fetching corpus: 6545, signal 166030/275757 (executing program) 2021/08/05 05:04:52 fetching corpus: 6595, signal 166736/276632 (executing program) 2021/08/05 05:04:52 fetching corpus: 6645, signal 167020/277486 (executing program) 2021/08/05 05:04:52 fetching corpus: 6695, signal 167452/278341 (executing program) 2021/08/05 05:04:52 fetching corpus: 6745, signal 167828/279172 (executing program) 2021/08/05 05:04:52 fetching corpus: 6795, signal 168257/279973 (executing program) 2021/08/05 05:04:52 fetching corpus: 6845, signal 168608/280828 (executing program) 2021/08/05 05:04:52 fetching corpus: 6895, signal 169120/281602 (executing program) 2021/08/05 05:04:52 fetching corpus: 6945, signal 169766/282360 (executing program) 2021/08/05 05:04:52 fetching corpus: 6995, signal 170225/283181 (executing program) 2021/08/05 05:04:52 fetching corpus: 7045, signal 170545/283932 (executing program) 2021/08/05 05:04:52 fetching corpus: 7095, signal 170994/283932 (executing program) 2021/08/05 05:04:52 fetching corpus: 7145, signal 171320/283932 (executing program) 2021/08/05 05:04:53 fetching corpus: 7195, signal 171966/283932 (executing program) 2021/08/05 05:04:53 fetching corpus: 7245, signal 172498/283932 (executing program) 2021/08/05 05:04:53 fetching corpus: 7295, signal 172906/283935 (executing program) 2021/08/05 05:04:53 fetching corpus: 7345, signal 173274/283935 (executing program) 2021/08/05 05:04:53 fetching corpus: 7395, signal 173544/283935 (executing program) 2021/08/05 05:04:53 fetching corpus: 7445, signal 174162/283935 (executing program) 2021/08/05 05:04:53 fetching corpus: 7495, signal 174550/283935 (executing program) 2021/08/05 05:04:53 fetching corpus: 7545, signal 175085/283935 (executing program) 2021/08/05 05:04:53 fetching corpus: 7595, signal 175702/283935 (executing program) 2021/08/05 05:04:53 fetching corpus: 7645, signal 176062/283935 (executing program) 2021/08/05 05:04:53 fetching corpus: 7695, signal 176525/283935 (executing program) 2021/08/05 05:04:53 fetching corpus: 7745, signal 176893/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 7795, signal 177368/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 7845, signal 177574/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 7895, signal 178008/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 7945, signal 178344/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 7995, signal 178791/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8045, signal 179246/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8095, signal 179619/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8145, signal 179884/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8195, signal 180195/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8245, signal 180595/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8295, signal 181130/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8345, signal 181429/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8395, signal 181840/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8445, signal 182374/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8495, signal 182709/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8545, signal 182943/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8595, signal 183248/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8645, signal 183601/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8695, signal 183967/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8745, signal 184330/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8795, signal 184645/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8845, signal 185316/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8895, signal 185577/283936 (executing program) 2021/08/05 05:04:53 fetching corpus: 8945, signal 185939/283938 (executing program) 2021/08/05 05:04:53 fetching corpus: 8995, signal 186394/283938 (executing program) 2021/08/05 05:04:53 fetching corpus: 9045, signal 186757/283938 (executing program) 2021/08/05 05:04:53 fetching corpus: 9095, signal 187426/283938 (executing program) 2021/08/05 05:04:53 fetching corpus: 9145, signal 187806/283945 (executing program) 2021/08/05 05:04:53 fetching corpus: 9195, signal 188130/283945 (executing program) 2021/08/05 05:04:53 fetching corpus: 9245, signal 188427/283945 (executing program) 2021/08/05 05:04:54 fetching corpus: 9295, signal 188870/283945 (executing program) 2021/08/05 05:04:54 fetching corpus: 9345, signal 189248/283945 (executing program) 2021/08/05 05:04:54 fetching corpus: 9394, signal 189644/283945 (executing program) 2021/08/05 05:04:54 fetching corpus: 9444, signal 189967/283945 (executing program) 2021/08/05 05:04:54 fetching corpus: 9494, signal 190268/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 9544, signal 190585/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 9594, signal 190832/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 9644, signal 191098/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 9694, signal 191488/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 9744, signal 191738/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 9793, signal 192084/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 9843, signal 192492/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 9893, signal 192706/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 9943, signal 192987/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 9993, signal 193360/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10043, signal 193554/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10093, signal 193822/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10143, signal 194120/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10193, signal 194473/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10243, signal 194691/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10292, signal 194884/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10341, signal 195329/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10391, signal 195597/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10441, signal 195843/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10491, signal 196126/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10541, signal 196398/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10591, signal 196691/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10641, signal 197133/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10691, signal 197447/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10741, signal 197736/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10791, signal 198031/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10841, signal 198360/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10891, signal 198570/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10941, signal 198819/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 10991, signal 199126/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 11041, signal 199436/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 11091, signal 199686/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 11141, signal 200018/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 11191, signal 200429/283953 (executing program) 2021/08/05 05:04:54 fetching corpus: 11241, signal 200799/283953 (executing program) 2021/08/05 05:04:55 fetching corpus: 11291, signal 201057/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11341, signal 201304/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11391, signal 201591/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11441, signal 201820/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11491, signal 202143/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11541, signal 202484/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11591, signal 202793/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11641, signal 203071/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11691, signal 203430/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11741, signal 203651/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11791, signal 203850/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11841, signal 204126/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11891, signal 204739/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11941, signal 205003/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 11991, signal 205308/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 12041, signal 205536/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 12091, signal 205865/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 12141, signal 206112/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 12191, signal 206277/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 12241, signal 206583/283955 (executing program) 2021/08/05 05:04:55 fetching corpus: 12291, signal 206865/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12341, signal 207194/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12391, signal 207400/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12441, signal 207685/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12491, signal 208044/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12541, signal 208325/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12591, signal 208694/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12641, signal 208943/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12691, signal 209198/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12741, signal 209430/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12791, signal 209664/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12841, signal 209964/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12891, signal 210150/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12941, signal 210432/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 12991, signal 210671/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 13041, signal 210840/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 13091, signal 211129/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 13141, signal 211432/283956 (executing program) 2021/08/05 05:04:55 fetching corpus: 13191, signal 211675/283956 (executing program) 2021/08/05 05:04:56 fetching corpus: 13241, signal 211932/283956 (executing program) 2021/08/05 05:04:56 fetching corpus: 13291, signal 212183/283956 (executing program) 2021/08/05 05:04:56 fetching corpus: 13341, signal 212372/283956 (executing program) 2021/08/05 05:04:56 fetching corpus: 13391, signal 212643/283956 (executing program) 2021/08/05 05:04:56 fetching corpus: 13441, signal 213026/283956 (executing program) 2021/08/05 05:04:56 fetching corpus: 13491, signal 213296/283956 (executing program) 2021/08/05 05:04:56 fetching corpus: 13541, signal 213590/283956 (executing program) 2021/08/05 05:04:56 fetching corpus: 13591, signal 213838/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 13641, signal 214083/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 13691, signal 214355/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 13741, signal 214839/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 13790, signal 215117/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 13840, signal 215353/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 13890, signal 215791/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 13940, signal 215988/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 13990, signal 216301/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14040, signal 216464/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14090, signal 216733/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14140, signal 216936/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14190, signal 217248/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14240, signal 217553/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14290, signal 217701/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14340, signal 217988/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14390, signal 218388/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14440, signal 218638/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14490, signal 218822/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14540, signal 219200/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14590, signal 219387/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14640, signal 219627/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14690, signal 219865/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14740, signal 220121/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14790, signal 220291/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14840, signal 220481/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14890, signal 220640/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14940, signal 220883/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 14990, signal 221089/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 15040, signal 221507/283958 (executing program) 2021/08/05 05:04:56 fetching corpus: 15090, signal 221735/283959 (executing program) 2021/08/05 05:04:56 fetching corpus: 15140, signal 222015/283959 (executing program) 2021/08/05 05:04:56 fetching corpus: 15190, signal 222288/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15240, signal 222506/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15290, signal 222681/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15340, signal 222871/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15390, signal 223126/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15440, signal 223490/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15490, signal 223718/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15540, signal 223925/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15590, signal 224268/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15640, signal 224438/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15690, signal 224675/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15740, signal 225035/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15790, signal 225260/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15840, signal 225471/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15889, signal 225845/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15939, signal 226102/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 15989, signal 226400/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16039, signal 226673/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16089, signal 226961/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16139, signal 227119/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16189, signal 227344/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16239, signal 227517/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16289, signal 227700/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16339, signal 227917/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16389, signal 228172/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16439, signal 228478/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16489, signal 228696/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16539, signal 228969/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16589, signal 229140/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16639, signal 229325/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16689, signal 229512/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16739, signal 229734/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16789, signal 229964/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16839, signal 230198/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16889, signal 230417/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16939, signal 230616/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 16989, signal 230794/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 17039, signal 231012/283959 (executing program) 2021/08/05 05:04:57 fetching corpus: 17089, signal 231214/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17139, signal 231444/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17189, signal 231663/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17239, signal 231822/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17289, signal 231978/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17339, signal 232416/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17389, signal 232609/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17439, signal 232789/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17489, signal 233020/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17539, signal 233271/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17588, signal 233769/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17638, signal 233934/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17688, signal 234162/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17738, signal 234320/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17788, signal 234575/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17838, signal 234733/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17888, signal 234887/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17938, signal 235060/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 17988, signal 235374/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18038, signal 235641/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18088, signal 235826/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18138, signal 236071/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18188, signal 236292/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18238, signal 236528/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18288, signal 236787/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18338, signal 237038/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18388, signal 237241/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18438, signal 237417/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18488, signal 237614/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18538, signal 237846/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18588, signal 238159/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18638, signal 238395/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18688, signal 238681/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18738, signal 238922/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18788, signal 239287/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18838, signal 239440/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18888, signal 239640/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18938, signal 239836/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 18988, signal 239995/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 19037, signal 240305/283959 (executing program) 2021/08/05 05:04:58 fetching corpus: 19087, signal 240711/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19136, signal 240903/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19186, signal 241071/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19236, signal 241255/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19286, signal 241463/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19336, signal 241649/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19386, signal 241862/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19436, signal 242052/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19486, signal 242264/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19536, signal 242457/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19586, signal 242645/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19636, signal 242841/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19686, signal 243047/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19736, signal 243212/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19786, signal 243403/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19836, signal 243614/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19886, signal 243836/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19936, signal 244015/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 19986, signal 244269/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 20036, signal 244502/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 20086, signal 244698/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 20136, signal 244898/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 20186, signal 245053/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 20236, signal 245229/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 20286, signal 245392/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 20336, signal 245559/283959 (executing program) 2021/08/05 05:04:59 fetching corpus: 20386, signal 245715/283960 (executing program) 2021/08/05 05:04:59 fetching corpus: 20436, signal 245991/283960 (executing program) 2021/08/05 05:04:59 fetching corpus: 20486, signal 246169/283960 (executing program) 2021/08/05 05:04:59 fetching corpus: 20536, signal 246435/283960 (executing program) 2021/08/05 05:04:59 fetching corpus: 20586, signal 246635/283960 (executing program) 2021/08/05 05:04:59 fetching corpus: 20636, signal 246864/283960 (executing program) 2021/08/05 05:04:59 fetching corpus: 20686, signal 247096/283960 (executing program) 2021/08/05 05:04:59 fetching corpus: 20735, signal 247309/283960 (executing program) 2021/08/05 05:04:59 fetching corpus: 20785, signal 247488/283960 (executing program) 2021/08/05 05:04:59 fetching corpus: 20835, signal 247783/283964 (executing program) 2021/08/05 05:04:59 fetching corpus: 20885, signal 247949/283964 (executing program) 2021/08/05 05:04:59 fetching corpus: 20935, signal 248165/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 20985, signal 248396/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21035, signal 248635/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21084, signal 248815/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21134, signal 249036/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21184, signal 249204/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21233, signal 249342/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21283, signal 249521/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21333, signal 249761/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21383, signal 250199/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21433, signal 250353/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21483, signal 250479/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21533, signal 250627/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21583, signal 250850/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21633, signal 251015/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21683, signal 251221/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21732, signal 251498/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21782, signal 251682/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21832, signal 251836/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21882, signal 252060/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21932, signal 252205/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 21981, signal 252350/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 22031, signal 252481/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 22081, signal 252622/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 22131, signal 252802/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 22181, signal 252937/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 22231, signal 253060/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 22281, signal 253221/283964 (executing program) 2021/08/05 05:05:00 fetching corpus: 22331, signal 253391/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22381, signal 253535/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22431, signal 253709/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22481, signal 253922/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22531, signal 254069/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22581, signal 254196/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22631, signal 254432/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22681, signal 254645/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22731, signal 254781/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22781, signal 254958/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22830, signal 255251/283965 (executing program) 2021/08/05 05:05:00 fetching corpus: 22880, signal 255387/283965 (executing program) 2021/08/05 05:05:01 fetching corpus: 22930, signal 255579/283965 (executing program) 2021/08/05 05:05:01 fetching corpus: 22980, signal 255698/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23030, signal 255887/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23080, signal 256023/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23130, signal 256185/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23179, signal 256329/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23229, signal 256480/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23279, signal 256642/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23329, signal 256846/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23379, signal 257026/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23429, signal 257144/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23479, signal 257290/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23529, signal 257506/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23579, signal 258041/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23629, signal 258198/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23679, signal 258345/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23729, signal 258593/283971 (executing program) 2021/08/05 05:05:01 fetching corpus: 23779, signal 258756/283972 (executing program) 2021/08/05 05:05:01 fetching corpus: 23829, signal 258953/283973 (executing program) 2021/08/05 05:05:01 fetching corpus: 23879, signal 259110/283973 (executing program) 2021/08/05 05:05:01 fetching corpus: 23928, signal 259273/283973 (executing program) 2021/08/05 05:05:01 fetching corpus: 23978, signal 259688/283973 (executing program) 2021/08/05 05:05:01 fetching corpus: 24028, signal 259809/283975 (executing program) 2021/08/05 05:05:01 fetching corpus: 24077, signal 260020/283975 (executing program) 2021/08/05 05:05:01 fetching corpus: 24126, signal 260183/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24176, signal 260372/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24226, signal 260580/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24276, signal 260725/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24326, signal 260894/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24376, signal 261055/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24426, signal 261250/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24476, signal 261379/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24526, signal 261590/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24575, signal 261764/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24625, signal 261967/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24675, signal 262158/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24725, signal 262373/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24775, signal 262505/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24825, signal 262640/283977 (executing program) 2021/08/05 05:05:01 fetching corpus: 24875, signal 262841/283977 (executing program) 2021/08/05 05:05:02 fetching corpus: 24925, signal 263030/283977 (executing program) 2021/08/05 05:05:02 fetching corpus: 24975, signal 263179/283977 (executing program) 2021/08/05 05:05:02 fetching corpus: 25025, signal 263318/283980 (executing program) 2021/08/05 05:05:02 fetching corpus: 25075, signal 263559/283980 (executing program) 2021/08/05 05:05:02 fetching corpus: 25125, signal 263772/283980 (executing program) 2021/08/05 05:05:02 fetching corpus: 25175, signal 264010/283980 (executing program) 2021/08/05 05:05:02 fetching corpus: 25225, signal 264179/283980 (executing program) 2021/08/05 05:05:02 fetching corpus: 25275, signal 264338/283980 (executing program) 2021/08/05 05:05:02 fetching corpus: 25325, signal 264467/283981 (executing program) 2021/08/05 05:05:02 fetching corpus: 25374, signal 264566/283981 (executing program) 2021/08/05 05:05:02 fetching corpus: 25424, signal 264726/283981 (executing program) 2021/08/05 05:05:02 fetching corpus: 25474, signal 264941/283981 (executing program) 2021/08/05 05:05:02 fetching corpus: 25524, signal 265119/283981 (executing program) 2021/08/05 05:05:02 fetching corpus: 25574, signal 265267/283981 (executing program) 2021/08/05 05:05:02 fetching corpus: 25624, signal 265404/283981 (executing program) 2021/08/05 05:05:02 fetching corpus: 25672, signal 265549/283981 (executing program) 2021/08/05 05:05:02 fetching corpus: 25721, signal 265730/283983 (executing program) 2021/08/05 05:05:02 fetching corpus: 25771, signal 265862/283983 (executing program) 2021/08/05 05:05:02 fetching corpus: 25821, signal 266010/283983 (executing program) 2021/08/05 05:05:02 fetching corpus: 25871, signal 266194/283983 (executing program) 2021/08/05 05:05:02 fetching corpus: 25920, signal 266358/283983 (executing program) 2021/08/05 05:05:02 fetching corpus: 25970, signal 266557/283983 (executing program) 2021/08/05 05:05:02 fetching corpus: 26020, signal 266749/283983 (executing program) 2021/08/05 05:05:02 fetching corpus: 26070, signal 266833/283985 (executing program) 2021/08/05 05:05:02 fetching corpus: 26120, signal 267159/283985 (executing program) 2021/08/05 05:05:02 fetching corpus: 26170, signal 267295/283985 (executing program) 2021/08/05 05:05:02 fetching corpus: 26220, signal 267486/283985 (executing program) 2021/08/05 05:05:02 fetching corpus: 26270, signal 267607/283985 (executing program) 2021/08/05 05:05:02 fetching corpus: 26320, signal 267774/283985 (executing program) 2021/08/05 05:05:02 fetching corpus: 26370, signal 267883/283985 (executing program) 2021/08/05 05:05:02 fetching corpus: 26420, signal 267986/283985 (executing program) 2021/08/05 05:05:02 fetching corpus: 26469, signal 268086/283987 (executing program) 2021/08/05 05:05:02 fetching corpus: 26519, signal 268277/283987 (executing program) 2021/08/05 05:05:02 fetching corpus: 26569, signal 268448/283987 (executing program) 2021/08/05 05:05:02 fetching corpus: 26619, signal 268682/283987 (executing program) 2021/08/05 05:05:02 fetching corpus: 26669, signal 268806/283987 (executing program) 2021/08/05 05:05:02 fetching corpus: 26719, signal 268985/283987 (executing program) 2021/08/05 05:05:02 fetching corpus: 26769, signal 269246/283987 (executing program) 2021/08/05 05:05:02 fetching corpus: 26819, signal 269397/283987 (executing program) 2021/08/05 05:05:02 fetching corpus: 26869, signal 269531/283987 (executing program) 2021/08/05 05:05:02 fetching corpus: 26919, signal 269645/283987 (executing program) 2021/08/05 05:05:02 fetching corpus: 26969, signal 269782/283987 (executing program) 2021/08/05 05:05:03 fetching corpus: 27019, signal 269936/283987 (executing program) 2021/08/05 05:05:03 fetching corpus: 27069, signal 270154/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27119, signal 270319/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27169, signal 270452/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27219, signal 270623/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27269, signal 270779/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27319, signal 270941/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27369, signal 271152/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27419, signal 271275/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27469, signal 271437/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27519, signal 271608/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27569, signal 271755/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27619, signal 271919/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27669, signal 272165/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27719, signal 272330/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27769, signal 272453/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27819, signal 272576/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27869, signal 272691/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27919, signal 272816/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 27969, signal 272927/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 28019, signal 273104/283990 (executing program) 2021/08/05 05:05:03 fetching corpus: 28069, signal 273225/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28119, signal 273369/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28169, signal 273523/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28219, signal 273712/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28269, signal 273835/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28319, signal 274025/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28369, signal 274150/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28419, signal 274294/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28469, signal 274402/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28519, signal 274549/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28569, signal 274878/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28619, signal 275036/283992 (executing program) 2021/08/05 05:05:03 fetching corpus: 28669, signal 275152/283993 (executing program) 2021/08/05 05:05:03 fetching corpus: 28719, signal 275316/283993 (executing program) 2021/08/05 05:05:03 fetching corpus: 28769, signal 275427/283993 (executing program) 2021/08/05 05:05:03 fetching corpus: 28819, signal 275632/283993 (executing program) 2021/08/05 05:05:03 fetching corpus: 28869, signal 275785/283993 (executing program) 2021/08/05 05:05:03 fetching corpus: 28918, signal 275928/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 28968, signal 276061/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29018, signal 276187/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29067, signal 276345/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29117, signal 276476/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29167, signal 276600/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29217, signal 276747/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29267, signal 276933/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29317, signal 277232/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29367, signal 277387/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29417, signal 277537/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29467, signal 277647/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29517, signal 277756/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29567, signal 277864/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29617, signal 277988/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29667, signal 278146/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29717, signal 278392/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29767, signal 278517/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29817, signal 278666/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29866, signal 279169/283993 (executing program) 2021/08/05 05:05:04 fetching corpus: 29916, signal 279289/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 29966, signal 279424/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30016, signal 279584/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30066, signal 279734/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30116, signal 279869/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30166, signal 280026/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30216, signal 280203/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30266, signal 280356/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30316, signal 280516/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30366, signal 280638/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30416, signal 280757/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30466, signal 280879/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30516, signal 281026/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30566, signal 281145/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30616, signal 281245/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30665, signal 281388/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30715, signal 281521/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30765, signal 281637/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30815, signal 281768/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30865, signal 281890/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30915, signal 282038/283996 (executing program) 2021/08/05 05:05:04 fetching corpus: 30965, signal 282152/283997 (executing program) 2021/08/05 05:05:05 fetching corpus: 31015, signal 282293/283997 (executing program) 2021/08/05 05:05:05 fetching corpus: 31064, signal 282431/283997 (executing program) 2021/08/05 05:05:05 fetching corpus: 31114, signal 282557/283997 (executing program) 2021/08/05 05:05:05 fetching corpus: 31163, signal 282677/283997 (executing program) 2021/08/05 05:05:05 fetching corpus: 31213, signal 282803/284062 (executing program) 2021/08/05 05:05:05 fetching corpus: 31222, signal 282826/284062 (executing program) 2021/08/05 05:05:05 fetching corpus: 31222, signal 282826/284062 (executing program) 2021/08/05 05:05:06 starting 6 fuzzer processes 05:05:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/image_size', 0x0, 0x0) dup3(r0, r1, 0x0) 05:05:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000000180)={0x0, 0x0}, 0x10) 05:05:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0/file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 05:05:06 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x45}, 0x91) 05:05:06 executing program 3: madvise(&(0x7f00003d9000/0x4000)=nil, 0x4000, 0x9) 05:05:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r2 = syz_open_pts(r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) dup2(r2, r3) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) syzkaller login: [ 37.092706][ T24] audit: type=1400 audit(1628139906.650:8): avc: denied { execmem } for pid=1776 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 37.184127][ T1782] cgroup: Unknown subsys name 'perf_event' [ 37.190545][ T1782] cgroup: Unknown subsys name 'net_cls' [ 37.193883][ T1783] cgroup: Unknown subsys name 'perf_event' [ 37.202582][ T1783] cgroup: Unknown subsys name 'net_cls' [ 37.233717][ T1785] cgroup: Unknown subsys name 'perf_event' [ 37.237592][ T1786] cgroup: Unknown subsys name 'perf_event' [ 37.239677][ T1785] cgroup: Unknown subsys name 'net_cls' [ 37.246077][ T1788] cgroup: Unknown subsys name 'perf_event' [ 37.260227][ T1786] cgroup: Unknown subsys name 'net_cls' [ 37.270390][ T1788] cgroup: Unknown subsys name 'net_cls' [ 37.278817][ T1795] cgroup: Unknown subsys name 'perf_event' [ 37.293012][ T1795] cgroup: Unknown subsys name 'net_cls' 05:05:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 05:05:10 executing program 3: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x2e13e815, 0x0, 0x0) 05:05:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:10 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) rmdir(&(0x7f00000005c0)='./bus\x00') 05:05:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b32, 0x0) 05:05:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b32, 0x0) 05:05:11 executing program 1: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x389}) close_range(r0, 0xffffffffffffffff, 0x0) 05:05:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438bc7d88fd8fbf026387e787780178155460d10437e2f3940956c5c6aa1cb34401e0b937fd387b5417a936a634cc044", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 05:05:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b32, 0x0) 05:05:11 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000031c0)={0xeb}, 0x20) 05:05:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x541b, 0xc04a01) [ 41.465818][ T4564] new mount options do not match the existing superblock, will be ignored [ 41.476222][ T4566] new mount options do not match the existing superblock, will be ignored 05:05:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack_expect\x00') lseek(r0, 0x9, 0x0) 05:05:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b32, 0x0) 05:05:11 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 05:05:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), &(0x7f0000000100)=0x4) 05:05:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) r1 = socket$unix(0x1, 0x5, 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 05:05:13 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x37, &(0x7f00000002c0)="c4c69107787b050000002899f39d9b6939cbe0fe954606c4c7e213e605f0311242d4dacea4e3050cf388000000000000000085f6f5fae4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/157, 0x9d}, 0x4f}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1100, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:05:13 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x121a02, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x10300, 0x12) 05:05:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="2b85980569733f51df126580f29bbf8768b04fa8a84d6b0e0115392056099f4e9b76511468548d48c208b5e767e95ff85f0fbd26d688f62587b793dc0bf48c4f53d0296c5058af7d5b1a5d10807b3478b545924142798066b1e88dbf2146553b88f1fc2fe1e2b11af26836b601285b08c16c26da9df1fa39a4758296ae32ce16ff413ffa947be196c01b435f7fae8f409bb66c8ef7201d23aa38eb202b682d54", 0xa0}, {&(0x7f00000003c0)="6435e1de2429fc7bd9998a582be4f4f069ef6a3e13756065a9e4752e6dfd7e2412da944d93bf5756bae525da670b0fcdfd7a377b08621ae2533fb60827896332f025e6cefcc6942cc2ac65a67d88fc154585ec5288940be1cd9bea665690ea9d96a1b4a57f39ae9d99115c28fe04181c67713c39e3671e0693c15f7671df9b307c2eb4a5452f1ea7f959eb4a379024594a74c114bd88a855f79454d06b1b1b4090b8f389ff1e14eb79b1ab8026b92492b13efca39aaa3cf8ebde0bfe95ebf37b7492c45a6cf0a2741e3c192ec8dacb38bc50ef2246805d6d641b8a00f94bd397a8acb99c23f0c6a21a2e3a1e3bc4bd3ccca3e9be56903ffdc470b86cd3f4c92edc38262dbda53fda8af8d081df154030f84abeb966c9b633b7d26b358e03f368cfdea53aa26d86d54d30df6124f3ee703e08766c410d9ce311592e808781bcb6da673482d27d86a2b423cd96e0add8017e3c429a67d3570e0fa9f6278b8f0209a88bd6b0bbc67068d0fa8be30a711d75cc264d5422f9bf6d0c4874736cd28cea7386ea58183d5ec1bb36dfb827d6e547a881dd3843a6044c03a7f9986ab24a0a10769812ca739878a1fec8f741e2a05f1a285c08234ec2cbc329374cacab5229fb247e4e82ad0fbceb869d9266453a9b23c1fed35c812ac3cb27db67ca3f2be0a010dd37e54e3545d54d7b83600808f96d31a3df23db83a3ad0eba8a710bed298c2552661a71ee4f7d3fa5302119870b7056b98ddfa632fffbd14d0c09d0117011dbfcd8acceff6c35df2d74f7fb2acd05c1d8dede17f01d847ffef5616633e905b9ea0c2c5d51fc63c0e96e1c3dee4aaefb85572d0a69a6ce1d51215c0d773c37601b66c3644e31a89901220b807f6cf812cae9261b2b194d4629f8e08895304f6174e013795079523122dc7e7c9f8a65aa01f2bb321fb200713f07418b09d66c8f4fd9fed7d2c6f8684e762066c8908ffcc821a7d55466148b641f872c803600cfcedb41d2eb5bdc20523551c5c8ba9a385d61b6a1b3a27d4afc0e710175b6cad86643027a29231cb67212f8ee98755462259bc08da42cda291ee69e7b4999b261bba2fd38c6fd54588fe143959e9f6889c8ec11566ad92e883d3a1b1494fb9d35b0257d821b513b15ff15e6d409cdc000fd42580a3c6388bfe026bfcb93d27abf5dfccfa4b90a4cbf9d3ab91ea2008cef78419d6c5a156d1b2cbc63e66cca83d42942fd6de4f49e9f9e30379c3d7087f51981307a97060314cf9025ffe84f4a9e4d6c57adf1784a2ca74deccff9d339c6cdb6eeb05d61d381b2aa5d3b327af19a2dd47041d5d3d6ce081fb41a8d8712af29b7ad56e6e16fef90d9062270701b66ad83e7173e24619f6f6f90a5a14c5d4d23f0d5013ff7a45194bf08ddaf3b408591769f15626ed95d0324e457481e38a810a9e906c72ccb164edcc543f9a8ebed74f00e5906462ba2205fc93fda63c20f6adff0bf038a278ba53c8d96be9ac3e6d84a9920135660cb1ba48055b0b8bd9b080ca7a745e678177cc95512b4aade9e38e2918e4f11b10342402fc8c501041d9e81d75348661907490e45a7482f25df5692b28cbcd855124c4dd6ebf1dd213c6108e9306ce0c5ebaba701480d4e4b83cdc65030e6cce63088c68c4fcded11237d2c8448cb75f8492108b420b9ff8d23d3fa1340acc122bcefcee84b86e17576f15aded9e7a3f027f0642c2c56c4e82d16ed1bfc878f7a71119b5a868e6883e64fd49f13318b6a8a984ff826d5f1add12e376a257b9229c62d123ba76815e642774ca8bec763e0186445afed2db5ae87810f81bcccbf95198d6e438dd389a5b40e1bc662bf1ad290c1a78b4975da3291eaacb1dc1be0aa79c1f601555059d221488feb4dc391a15cda8da5f60c7a9023df0b86d0cb629dea2a75b8ed88090c0439f87036bb293acfeae1bb79627862bfc09cba9e509cbfa9e88da4e446b0b8eecc67e91d65ea60924d67626be78f12d162df8b0481a8f5c401927b0b16cd4f48c626d08c936f8bc65748921f2248ad6f204cd13d5317349583db27562145ef056471666e5619dc4e7852b4551609b59eb9efc8c3cd86428e5827016a9cdeb901af4667b3028ba34902369b42d5d907d053a781908c7cb712d8851ff1f90fb77b871ce7c8874e14db718a4e6e2259af1316e88d7d929d32e837195f3c754064d83f2f66689d3cae25f39391b3fdefef5338f532048721ba4100524d2c96d3285682c0adf1d4c0313e38cad4b19191de6397e7a44ebc9ceea581bfe5ee144422a1cdc9114dfc9778ecc7efb8b19674f680f44752767ce6cc5a2fb32095dc2487cc9fb15bbd28772865e67623637e0a9791386587fc73c6b57c36cdbd1223a42b1bdd0987d0ebfac0718e56a430b5f56b882b58b51f9d4573cd068610572026664bf0f89f19a46c1e7da4c9836f854725459817fd2246ab2c289c4f3da632374617a7a21f34a39272ee365a700eb8e86287c7ff764e7fe9bc2c108e866930e6fd84fdd7ef4d0684c6d91b8ca5d8f187328a759b5d9489a90a03aa59d6d44f97cfa16ef5c1752183c5224d6345b6015d6d7bc55a2bedf718aec0c14d19201c81d53f27d7096490f2ab5291f878231e44a4568dede62884fe865e5174723cc777d356b040a66bb29db453ea31ad12a3c3cca4b14e85de0d92b0055b0a7d8b3a3c28049bbaaa12914f778e02bafd966f0fb67178508e779ed3f1e95be8cc73bc502be02024b34b8d14229009dcc3ca8cb3c80b2664da533288e5eae746442d39c2f9a5819b8e7049d8155dafc2ff73d083e627e7aa96f0b56416070b48aeca203e35f1ac8134630ca73e7990feba24364509a8f632a7a1dd98577380b16587db083129ae988c0abd0bb01374a3ada8b2dd551dd1ce1542643a1a49b542e3c71ee08c97fbdb09b3ae66f883565faeecde0536889037b88ffb64121d4a4ecde295ba5f1cc12d0d2e799b61b0f65d90effa235229e6a96895e0480484d7b0e97232d5bf2b7375b56e7798d9f7e9a0e39495778be93e3dbd3908e586eb6c4a6e2353089b0bd317b6231abcb7a498edbe7b7b298f60facebf31334b9077e050e794699866383226426237cf1229b330995d049bb4c3c7c47370e77cb9a44feecad70eaf5595d538b2d7eaaa74acda9ff7dba13042ededd3120b5716334411cf57dc97575085d84368be68ddcafc7e2eab2cd4b8d06e56347ea829c22474464d10ddc86161e7b27d02929b9d0ae5ca25e21b7c47905d8163b72a5030d9b79a85facecf1829461571e7baaf83b8be1338b2680e432524aef9fd505eda8f95d29306e124251cdd2bb06c5b226d524877ba5c86cbf741271c387c8d1735c7723e7dc6c1d5f7a84f01d6f66e19a6221f117d89dbf9646034c6d00a3f18829c8451bf74322c6518fadf00b3debcce07d34fb2006f81c0846166ff05ae3bc87c78f1b20ddafc5169b73803335023de9e216f597305d80deef425184fc660be2e649e266c61d5d8f164036e30260d9bcfa4d5fc016e9adb5306e45a16c0699bb0cfb7572b3117ca35dea897e5a35acea436ff0e65c7ec4ec9c8d666bb079259c726e44aa2687d0098f0920a7f0cbd4c532e5109179d91916d874b8cd1351a8088f12b0f521cdd75ed12f810d40102658e887999f8cb51b63f11f1ab619d1ec58bc306c102d3a74334d2a6e35c0af89c541f938db83c272dce130fd35149f47ae1d3fadd42388ffc20f0bfa8423a98c8483c15ec25789e2b15791d16195ba933f0d762f444a8bb86fc5b0fd084b8a51005f2e300ab533862eea9319790ae43cfeb52221d959629e1dd468e742d7e499d7973d581a108fe4e7a5061a0991399276376d259cba5db98396269db86c65f3ab6170481ba02d860c230a2c1a7390b93873cee4320547736e7271e9b7e307c203f49bd75d2a65ba62a30ad67c918efeb468586e6a3ce5f5386fbef18c9f3d6a4837b567ea7a70331c460b5067a678877f0a21c1ce1264ce62642c0fe63bbe08f2d629023eaf44c1f63dae50b1b2b1736aa9f57d1769022a13c18555a6aca7ae9c209f2b2eed78b77b18b07248c85cd1c119b6da46a819e881480911265ede6fe5facf8dcf8be802059a25377d2926b727fe2c210bbf591c8722aea05d0c9df61f20410155d53ebe1abaa540d20e29335a5d886e9e2cf7855401a5a9df3b21c9517630d7ea4608d6b08fa7e0b0145b3110fb7f09c4277ffa79e7b26580eb3babb4774f35c34c40a3bcd0032741a9e48fcbe08d779b4e667f05aa13155a063071366d6eeefb3a115fc974e262349b9f9f99930fbca50cff7c45e6234e0b8ecf78d0cb6def9ec7cdc4e47ac143edf2ab2050922a1c2df7c7ff596c7cee52c8702581cc69f1e8a7c02a0ed0b9cd6becc56905fe5babc5401be81fe0c72cbaf76fabb6ca9aebd9863deeb6a127e1161fd23420fa753941b6bd72468449687304ad2204a62a48541fb120b10600d6248806e6ef08bbb4bf8d5346d3252b22878d5f8f9faf87cbbdb0dabd0da63d64ca2ef8f6a25f9c612e8049720b4518eb118187fe85539653e2609fd466850edace6e72cfe6811404fb7335cae5cc8a3c1459a0dfb4d25a41614e1a21420bb9240b4b7e7ab92aa683804f04b0697ddd0b72cc0af4eeea20882ccec49569a8c39c104e333f26588f38385dd82f34225c254a19356726d6eb29dd34f1e7215bf03cdf351145b04df0fa99ec71416b0b1879b053f64681d0da35bc5b7dd41263988751e381b89940a0abf7302b2e9c80ba61b073bed96da1c5b8d62b0a8e9b2ab743be49e614141f28f518cf8b665e7592b470438a2a7bd6525fb3b1f9d9b841e4b10eeb9c1c3c2677e86ac8ee2394dd05e711e280f9cd180aea63f44f59848185dce53900ba29952c9f24bfeaee8e82fbe41161dd8517417acb4e9737c48abbb751b37e5349183c2ddcfc0c49112c7fa625299cde68cab61ee390d3753b650b0407554b00c8cde1036600ba6aa143f0bc163099319d9b0a2bfc68cefd2f6b1ebeaf199c0f65526758ceb5245418970f4292c7321794a56720798e313498bedc031c39955a4662a5d0af514d2f6bcee3b181280ae0c5ccff73b446ea903e116e325a23a4d3b2371f48658412da838e3578e29d9264b816083fabd6088fe4937ef2fefd4013486c6d6e7ab5d5a75064ce68b2c28db2c6ef71fec7ccd6946fd11fc980b72b63dabc95e280577ba15346352037898f112dd8962850902ae2ed044eaa61d3e75b86f818c3d03a7fec6f3a4bae30d444e4b784b471062552aea19fb67411f3e3a5fe7f8c7abc720c198e58d4143a66509057ff327481fcbd3cfa272d45caad2083cd61866ace60f42a4850903d8b94b4caa07845acb116db77685781557635298fe3fd276b5a7ca231086473f9d030a19a84b8f8cb4b2f4508caad95da01014a020e25c96c2becb40c1a5549081765ea651f28ccf741fd7b7e71778807cccca675a9f0638303f35b9af9abfe79a5263e99c2ac6797752448a8342c41c19930c0c18b10a5406809ae37c406ff943d0832b73a1f57973bafb7bcc8a", 0xf60}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000009440)=[{{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000002c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x102, 0x0) 05:05:13 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:13 executing program 1: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB='q\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000080002"], 0x1c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c010000190001000000001000deffff01"], 0x11c}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:05:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000000400000000000080008000d001000", 0x24) 05:05:13 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/7, 0x7}], 0x1) 05:05:13 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x30000011}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0xfffffc92) 05:05:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="ab", 0x33fe0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x488c0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 05:05:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="ab", 0x33fe0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x488c0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) [ 44.426668][ T24] audit: type=1400 audit(1628139913.991:9): avc: denied { block_suspend } for pid=4644 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 44.450032][ T4632] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 05:05:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="ab", 0x33fe0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x488c0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 05:05:16 executing program 4: r0 = io_uring_setup(0x45de, &(0x7f00000009c0)) r1 = socket$inet(0x2, 0x3, 0x3) recvmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003fc0)={0x0, 0x3938700}) close_range(r0, 0xffffffffffffffff, 0x0) epoll_create(0xabc) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007021dfffd946f610500020000e80702080600010800030004000200ff7e", 0x24}], 0x1}, 0x0) 05:05:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r1, 0x0, 0x12, &(0x7f00000000c0)=""/25) 05:05:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x44, 0x1, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 05:05:16 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x8001, 0x7) openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) 05:05:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="ab", 0x33fe0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x488c0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 05:05:16 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xac31}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000940)='ext3\x00', &(0x7f0000000980)='./file0\x00', 0x0, 0x1, &(0x7f0000000d00)=[{0x0, 0x0, 0xf406}], 0x805, &(0x7f0000000d80)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}], [{@dont_hash}, {@fsname={'fsname', 0x3d, 'fou\x00'}}, {@dont_hash}]}) 05:05:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) dup3(r0, r1, 0x0) 05:05:16 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000009c0)=ANY=[], 0x4240a2a0) r2 = memfd_create(&(0x7f0000000000)='\x84\xd4\xe3\xdc\xd2\xf2\xb0\x8d\xeb\xd5\x05\xcb\x84\x96>\x04\xb6\xca\x02\x9f\x9bs\x1a\xe1\xeb\xa8\xf4i\xb2hR\xc6\x89\xbb\x1d\x95\xba\xb5\x89Q!7\x9f\x83\x15i\xfeY\xc6\x14-\xac\x81bl\xc90\xa6\xb5\xe0\x93S\x8c\xdf\xa6=\x14\xfaj\x95/\xd6\x0f\x14\x826\x1d\x94h6U\x95\xfa?8(o\xfc\x83\x18\x18\xe3\x94\xdf\x9e\x7fE\x9aK0\xb2\x83\xa5xL\xad\xb8\xcc\xd8\x8a\xfc\x01\x81!~\v\xd7S\x97\'\x9a\x1a\xb1\'\x15\xf1\xce3\x16\xe0\xd84\x01\xd5\x0f5\xd1\x10Q\x02\xe6\xbcq\x1fD\xb4\x9e{\xda\xb9\x02\xd3\xec\x9cg\v\xaaS[\x1eY\xdf\x839~\xf8/\xfa\xf3\xb5xQ\x03\x9aJ\x1c9\xd9\x04WvU\x19\x87\xdec\xf2i\x998^J\xbd\xf5C\xaf\xa7\xc7\x04\x96\x17\xf3\xd0\x12\xf6y\xf5\\G\xfd\xfbY\r\xe4\xbe\xfd\x85\x8f\xa3\x8bA\x11\xa4\xae30\x82\x06\xee\xd5\x14\xefS\x10\xc2\v\xd1\xf7\x00P\xd4y>\x8a&\x03\xe89s\xc8k\xbc\x8f@\xbe>\x1fX\x00~\xd8\x00=6\x0fe\n!2\xf1\xd6\xd8O{\xe7t\xca\xca3I\x0e\v\xf9\b\aG\xadgB\x0e\x154\xbc\\\x039\xf7\x9e\'\xd8m4\x9f \x7fx\t%\xfd\xda\x0fU!\x1a\x96>\rH\x93\xb4\xc7\x12\xe8\x19\xdf\xd7\xfe\xbae\x98\xaa\x19Y\x1c\x0f2\xba\x85\xb3\v*?\xf1\xbaj\x1c;i[\x98\xcc\x11\b\xe71:\x99\xcf\xb3\x9a\x8a\xd8\xd3n(;=)[\x8e\xa7m\xeaAT\v|6\xbet\x05m\x81\'_\xd95\xb3\x02\xb8\xf4O\x9a\xb5\x02\b\r\xb8\xcd5%\xdf\x87*\x84\xff\xb1OF\x01ECE\x02p\xd1\xd28\x18S?\xe1\xad,\'\x85\x85s\xe4RrD\xcef\xae\v\x936\xe2\xdc=C\x00g\xc9\xa7\xa4\xd8\x96\xef\x11 \xe5\xde\xd7a\xfem\xbd\xe0\xe4\xcc\xb9\xab\x12\xbe\x86\xa6e\x9cD\x91\x9e\xb9\xb3\x01Z\x98={\x14?<\xdf\xa0\x9e*\x02', 0x0) splice(r0, 0x0, r2, 0x0, 0x9, 0x0) 05:05:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x400000006}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000040), 0x0) 05:05:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) dup3(r0, r1, 0x0) [ 47.380883][ T4705] loop2: detected capacity change from 0 to 244 [ 47.400101][ T4705] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 47.401634][ T4709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:05:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe, &(0x7f0000000200)="8d31e183156939000000e28c0b1d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 05:05:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_hci(r0, 0x29, 0x3a, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 05:05:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x158, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:05:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) dup3(r0, r1, 0x0) 05:05:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_gettime(0x0, &(0x7f0000006100)) 05:05:19 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x8001) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r2, 0x0, r1, 0x0, 0xffffffffffff8001, 0x0) 05:05:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x158, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:05:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x158, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:05:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) dup3(r0, r1, 0x0) 05:05:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0x0, 0x0) 05:05:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:05:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe, &(0x7f0000000200)="8d31e183156939000000e28c0b1d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 05:05:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f0000000000)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@private}, 0x0, @in6=@remote}}, 0xe8) 05:05:20 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x158, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 05:05:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0x0, 0x8, 0x2, 0x200, &(0x7f0000000180)="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"}) 05:05:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x20ff) 05:05:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe, &(0x7f0000000200)="8d31e183156939000000e28c0b1d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 05:05:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) read(r3, &(0x7f0000000000)=""/23, 0x17) write$P9_RGETLOCK(r4, &(0x7f00000002c0)=ANY=[], 0x4000) dup2(r1, r2) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:05:20 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60002004}) epoll_wait(r0, &(0x7f0000000440)=[{}], 0x1, 0x0) 05:05:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) 05:05:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d882) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)="e9304eac", 0x4}], 0x2, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 05:05:20 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe, &(0x7f0000000200)="8d31e183156939000000e28c0b1d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) 05:05:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b0101000000000000002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) [ 51.226423][ T4815] loop0: detected capacity change from 0 to 132104 [ 51.234009][ T24] audit: type=1326 audit(1628139920.802:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 51.271789][ C1] blk_update_request: operation not supported error, dev loop0, sector 0 op 0x9:(WRITE_ZEROES) flags 0x800800 phys_seg 0 prio class 0 [ 51.272325][ T24] audit: type=1326 audit(1628139920.802:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 05:05:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) 05:05:20 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="37000000000000000080"]}) [ 51.310556][ T24] audit: type=1326 audit(1628139920.802:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=291 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 51.349353][ T24] audit: type=1326 audit(1628139920.802:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 05:05:20 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r1, &(0x7f0000000140)="e5", 0x1) 05:05:21 executing program 3: clone3(&(0x7f000000a300)={0x42000900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001340)=[0x0, 0x0, 0x0], 0x3}, 0x58) 05:05:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) [ 51.374001][ T24] audit: type=1326 audit(1628139920.802:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 51.429073][ T24] audit: type=1326 audit(1628139920.802:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 51.488656][ T24] audit: type=1326 audit(1628139920.802:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 05:05:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) read(r3, &(0x7f0000000000)=""/23, 0x17) write$P9_RGETLOCK(r4, &(0x7f00000002c0)=ANY=[], 0x4000) dup2(r1, r2) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:05:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200200000000000000000000300020000000000", 0x24) 05:05:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f00000002c0)="c4c69107787b050000002899f39d9b6939cbe0fe954606c4c7e213e605f0311242d4dacea4e3050cf388000000000000000085f6f5fae45f7a4629743b3f2821697d85bcd02183783f69254a612ebe59308d7cda189c43f007e2bbe543cca68c207194de4d2e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 51.531566][ T24] audit: type=1326 audit(1628139920.802:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 51.563423][ T24] audit: type=1326 audit(1628139920.802:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=233 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 51.576881][ T4882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.597704][ T24] audit: type=1326 audit(1628139920.802:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4806 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 51.623884][ T4883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.827099][ C0] blk_update_request: operation not supported error, dev loop0, sector 0 op 0x9:(WRITE_ZEROES) flags 0x800800 phys_seg 0 prio class 0 05:05:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002740)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:05:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 05:05:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000300)="608c73720e2bc699170bc69b75", 0xd}], 0x1) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x5414, 0x0) 05:05:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0c010000160001000000000000000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffac1414bb0000000032", @ANYRESOCT], 0x10c}}, 0x0) 05:05:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x12c, 0x0, 0x0) 05:05:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) read(r3, &(0x7f0000000000)=""/23, 0x17) write$P9_RGETLOCK(r4, &(0x7f00000002c0)=ANY=[], 0x4000) dup2(r1, r2) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:05:21 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x4, 0x0) poll(&(0x7f0000000080)=[{r1, 0x7042}], 0x1, 0x0) 05:05:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="85", 0x1}], 0x1, 0x0) 05:05:21 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="56b7880dca1c444b2302000000770a2a6677bc41db01cdae35c11ba18969fa5fb2179d9009df95f26425a7ce14b7b9724108028dd72487d5eb2ab6cfa9b4f9f77aa0f40493da440a87a8601391b8ba0627b8a60577230dedd6231970d75ed935c610e1e1cbbc5f65a526393698ed4c3b76c63ea301dfd9bc04d39f07254f767dca", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 05:05:21 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}, 0x30}], [], 0x2d}) [ 52.069547][ T4903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 05:05:21 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xab, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d3518bcc404a6cb7f8e9e431af7dfed8d920ebf89b5367d52dc0b9c8a60eedc7e2263914426f2d3e8039962a9c782c1c3bf442e6f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 05:05:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6, &(0x7f0000000080), 0x4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 52.139867][ T4932] tmpfs: Bad value for 'mpol' [ 52.154463][ T4938] tmpfs: Bad value for 'mpol' 05:05:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0x80000000}, {0x4d}, {0x6}]}) set_mempolicy(0x0, 0x0, 0x0) 05:05:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) read(r3, &(0x7f0000000000)=""/23, 0x17) write$P9_RGETLOCK(r4, &(0x7f00000002c0)=ANY=[], 0x4000) dup2(r1, r2) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:05:21 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10) 05:05:21 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540b, 0x2) 05:05:21 executing program 5: openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb4, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a81420dcd7b3272308fb030c2fdc9afaa203b18a1d5f6adb476029ef43454cb78ce45e3a501"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12d, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3342", 0x12e9}], 0x1) 05:05:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="56b7880dca1c444b2302000000770a2a6677bc41db01cdae35c11ba18969fa5fb2179d9009df95f26425a7ce14b7b9724108028dd72487d5eb2ab6cfa9b4f9f77aa0f40493da440a87a8601391b8ba0627b8a60577230dedd6231970d75ed935c610e1e1cbbc5f65a526393698ed4c3b76c63ea301dfd9bc04d39f07254f767dca", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:05:24 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xab, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d3518bcc404a6cb7f8e9e431af7dfed8d920ebf89b5367d52dc0b9c8a60eedc7e2263914426f2d3e8039962a9c782c1c3bf442e6f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3342", 0x12e9}], 0x1) 05:05:24 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="a854f2160800f015c0c00e"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 05:05:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3342", 0x12e9}], 0x1) 05:05:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b3a, 0x0) 05:05:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000280200002007a0004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000040)={[{@uni_xlateno}]}) 05:05:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b5a559b3342", 0x12e9}], 0x1) 05:05:24 executing program 5: r0 = socket(0x2, 0x3, 0x3f) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop, @noop]}}}], 0x18}, 0x0) [ 55.271367][ T5043] loop1: detected capacity change from 0 to 64 [ 55.286283][ T5043] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:05:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12d, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:24 executing program 4: add_key(&(0x7f0000002000)='user\x00', &(0x7f0000001000), &(0x7f0000001000)='.', 0x1, 0xfffffffffffffffc) 05:05:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000280200002007a0004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000040)={[{@uni_xlateno}]}) 05:05:27 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="56b7880dca1c444b2302000000770a2a6677bc41db01cdae35c11ba18969fa5fb2179d9009df95f26425a7ce14b7b9724108028dd72487d5eb2ab6cfa9b4f9f77aa0f40493da440a87a8601391b8ba0627b8a60577230dedd6231970d75ed935c610e1e1cbbc5f65a526393698ed4c3b76c63ea301dfd9bc04d39f07254f767dca", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:27 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xab, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d3518bcc404a6cb7f8e9e431af7dfed8d920ebf89b5367d52dc0b9c8a60eedc7e2263914426f2d3e8039962a9c782c1c3bf442e6f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:27 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000140)=0xcd, 0x4) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) 05:05:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) read(r1, &(0x7f0000000100)=""/91, 0x5b) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 05:05:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000280200002007a0004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000040)={[{@uni_xlateno}]}) [ 58.166156][ T5071] loop1: detected capacity change from 0 to 64 [ 58.173638][ T5071] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:05:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000280200002007a0004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000040)={[{@uni_xlateno}]}) 05:05:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="68020000100013070000000000000000fe28b839df0000000004000000fc0600000000003a2113253f058de300000000000000002000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000043"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 58.247512][ T5087] loop1: detected capacity change from 0 to 64 [ 58.254913][ T5087] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:05:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, '\x00', [{0x801, 0x0, 0x7fff}, {0x801, 0x0, 0x80000001}]}) [ 58.290298][ T5094] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.300233][ T5097] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.4'. 05:05:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12d, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:27 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40086602, &(0x7f0000000240)) [ 58.336677][ T5102] loop1: detected capacity change from 0 to 64 [ 58.344098][ T5102] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:05:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 05:05:27 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)={0xfffbffff80000013}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)) epoll_create1(0x0) 05:05:30 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="56b7880dca1c444b2302000000770a2a6677bc41db01cdae35c11ba18969fa5fb2179d9009df95f26425a7ce14b7b9724108028dd72487d5eb2ab6cfa9b4f9f77aa0f40493da440a87a8601391b8ba0627b8a60577230dedd6231970d75ed935c610e1e1cbbc5f65a526393698ed4c3b76c63ea301dfd9bc04d39f07254f767dca", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:30 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xab, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be1ce159a94b4fdfbcacf0996042e95f3ad9e6ef50a0b8336d3518bcc404a6cb7f8e9e431af7dfed8d920ebf89b5367d52dc0b9c8a60eedc7e2263914426f2d3e8039962a9c782c1c3bf442e6f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c2000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806013) 05:05:30 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 05:05:30 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000140)=0xcd, 0x4) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) 05:05:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x58, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}]}]}, 0x58}}, 0x0) 05:05:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8949, &(0x7f00000000c0)={'veth0_virt_wifi\x00', @ifru_ivalue}) 05:05:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, 0x0, &(0x7f0000000180)) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) finit_module(r0, &(0x7f00000001c0)='*(\x00', 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) [ 61.327335][ C1] hrtimer: interrupt took 11207 ns 05:05:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12d, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, 0x0, &(0x7f0000000180)) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) finit_module(r0, &(0x7f00000001c0)='*(\x00', 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) 05:05:31 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000140)=0xcd, 0x4) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) 05:05:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, 0x0, &(0x7f0000000180)) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) finit_module(r0, &(0x7f00000001c0)='*(\x00', 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) 05:05:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, 0x0, &(0x7f0000000180)) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) finit_module(r0, &(0x7f00000001c0)='*(\x00', 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) 05:05:33 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 05:05:33 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000140)=0xcd, 0x4) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) 05:05:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:05:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000002200)={0x0, 0x0, 0xffffffb8}) 05:05:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) dup3(r1, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000014c0)=[{&(0x7f00000001c0)="c5", 0x1}], 0x1) 05:05:33 executing program 1: r0 = syz_io_uring_setup(0x17, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0xfff) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x6) syz_io_uring_setup(0x5442, &(0x7f0000000380), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 05:05:33 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0xffffffffffffffff) 05:05:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x28, 0x0, 0xc04a01) 05:05:33 executing program 3: keyctl$set_timeout(0xf, 0x0, 0x0) 05:05:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@updsa={0xf0, 0x15, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, @in=@dev}, {@in=@empty=0x2}, @in=@local}}, 0xf0}}, 0x0) 05:05:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 05:05:34 executing program 0: r0 = eventfd2(0x0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r2}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, r4}]) [ 64.430862][ T5245] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.5'. 05:05:36 executing program 5: r0 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) mmap(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0x8) 05:05:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 05:05:36 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f21007519"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:05:36 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 05:05:36 executing program 0: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffa, 0xc741dabd8747dfe) 05:05:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x600000) fcntl$lock(r0, 0x5, 0x0) 05:05:36 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e00", 0x6) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 05:05:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, 0x0, 0x0) 05:05:36 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6e746578743d224e274edae6a2920f294acdb6d046d2d7c9b38b9ea9253b1a4d2c4461bf90ee4efb8aec4b0dd6ef2922b427", @ANYRESHEX]) 05:05:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x600000) fcntl$lock(r0, 0x5, 0x0) 05:05:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6c, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 05:05:36 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86>\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x01\a\x00\x00\x00\x00\x00\x00\x00\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x5) lseek(r0, 0xffffffffffffffff, 0x1) 05:05:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x600000) fcntl$lock(r0, 0x5, 0x0) [ 67.323316][ T5293] SELinux: security_context_str_to_sid(N'NÚ梒)JͶÐFÒ×ɳ‹ž©%;M,Da¿îNûŠìKÖï)´'0xffffffffffffffff) failed for (dev tmpfs, type tmpfs) errno=-22 05:05:39 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 05:05:39 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x600000) fcntl$lock(r0, 0x5, 0x0) 05:05:39 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) 05:05:39 executing program 5: r0 = syz_io_uring_setup(0x75ca, &(0x7f0000000300), &(0x7f00003b2000/0x3000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x18}, 0x2) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) 05:05:39 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 05:05:39 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e00", 0x6) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 05:05:39 executing program 2: keyctl$KEYCTL_CAPABILITIES(0xf, 0x0, 0x0) 05:05:39 executing program 3: r0 = socket(0xa, 0x803, 0x3) io_setup(0x7f6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="cc", 0x1}]) 05:05:39 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) fallocate(r0, 0x10, 0x0, 0x1fbfc) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:05:39 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa1", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x1ff, 0x8) 05:05:40 executing program 3: unshare(0x20000600) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) close_range(r0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40800080, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 05:05:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa1", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x1ff, 0x8) 05:05:42 executing program 3: unshare(0x20000600) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) close_range(r0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40800080, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 05:05:42 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x21) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321208271313266ba319d09"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:05:42 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e00", 0x6) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 05:05:42 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) fallocate(r0, 0x10, 0x0, 0x1fbfc) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:05:42 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="bc4ca5fcbbb0008ed14590"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 05:05:42 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 05:05:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xefff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:05:43 executing program 3: unshare(0x20000600) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) close_range(r0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40800080, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 05:05:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa1", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x1ff, 0x8) 05:05:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{{0x2, 0x0, @loopback}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @remote}}]}, 0x210) 05:05:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') lseek(r0, 0x9, 0x0) lseek(r0, 0x9, 0x1) 05:05:43 executing program 3: unshare(0x20000600) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) close_range(r0, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40800080, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 05:05:43 executing program 4: setfsgid(0xee01) setfsgid(0xee01) 05:05:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 73.639430][ T5474] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 05:05:43 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) fallocate(r0, 0x10, 0x0, 0x1fbfc) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:05:43 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e00", 0x6) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 05:05:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:05:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b44, &(0x7f0000000240)='2') 05:05:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x5, 0x2a, [@erp={0x2a, 0x1}, @chsw_timing={0x68, 0x4}, @link_id={0x65, 0x12, {@from_mac, @broadcast}}]}]}, 0x44}}, 0x0) 05:05:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "7890ee8104be374e"}) 05:05:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 05:05:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000240)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 05:05:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x1, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:05:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa1", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x1ff, 0x8) 05:05:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abd"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:05:46 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) fallocate(r0, 0x10, 0x0, 0x1fbfc) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:05:46 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x2276, &(0x7f0000000180)={0x36, ""/54}) 05:05:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x5, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@remote, 0x0, 0x2b}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 05:05:46 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x2276, &(0x7f0000000180)={0x36, ""/54}) 05:05:46 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 05:05:46 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x2276, &(0x7f0000000180)={0x36, ""/54}) 05:05:46 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) read(r0, 0x0, 0x0) 05:05:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x1, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:05:49 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) read(r0, 0x0, 0x0) 05:05:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x2276, &(0x7f0000000180)={0x36, ""/54}) 05:05:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x1, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:05:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000740)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 05:05:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x1, 0x80000000}, {}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800, 0x2, 0x0, 0x7}]}) 05:05:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x181, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 05:05:49 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) read(r0, 0x0, 0x0) 05:05:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a3, &(0x7f00000001c0)={'sit0\x00', 0x0}) 05:05:49 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) read(r0, 0x0, 0x0) 05:05:49 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010100ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:05:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x1, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) [ 79.530368][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 79.530380][ T24] audit: type=1326 audit(1628139949.103:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5583 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 05:05:49 executing program 2: clone3(&(0x7f0000000780)={0x80008200, 0x0, 0x0, 0x0, {}, 0x0, 0x11, 0x0, 0x0}, 0x58) 05:05:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x4) 05:05:49 executing program 1: r0 = syz_io_uring_setup(0x70c4, &(0x7f00000023c0), &(0x7f0000501000/0x4000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bea000/0x1000)=nil, 0x1000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3, 0x0, 0x8}, 0x20005) r3 = dup(r0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002440)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x6) io_uring_enter(r3, 0x2eeb, 0x0, 0x0, 0x0, 0x0) 05:05:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x2}) mq_timedreceive(r1, &(0x7f00000002c0)=""/58, 0x3a, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 05:05:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000100), 0xffffffb2) [ 80.360876][ T24] audit: type=1326 audit(1628139949.933:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5583 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 05:05:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000240)=""/119, &(0x7f00000002c0)=0x77) 05:05:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d80)={{{@in=@multicast2, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x0) 05:05:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x20010, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) pipe2(&(0x7f0000005300)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_int(r2, 0x6, 0x9, &(0x7f0000005340)=0x5f, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 05:05:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 05:05:49 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="3666c4"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 05:05:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc20201018c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f50bd24daa707b74eb04a348a666bf58b23a3f00cce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdee25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82e6f7ea600ca0467685cf0757000000000000000000b8ed4384f736c8d41cb5ab8f9114d9d487077eac4b7adb7ce3207e1f4cc6f1e8", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="43b3de18b3895e507ef9cc9e4aecc8c02674ff90377a2f27894ba4017f0c3d4ab884fc9ecdc0ae78043ce64857caeb17086c45494e81d26445c6c291") sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:05:50 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46000) 05:05:50 executing program 4: clock_adjtime(0x0, &(0x7f0000000600)={0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d8f49effffffff}) [ 80.440569][ T24] audit: type=1326 audit(1628139950.013:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5648 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 05:05:50 executing program 5: setresuid(0x0, 0xee01, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 05:05:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="9e", 0x1}], 0x1) 05:05:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x9ba8, 0x0, 0x0, "f2d0c1c105c10a038c38b341c7b8c23ef6013e"}) 05:05:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1d, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) [ 80.499007][ T24] audit: type=1326 audit(1628139950.013:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5648 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=47 compat=0 ip=0x4665e9 code=0x7ffc0000 05:05:50 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 05:05:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) [ 80.592411][ T24] audit: type=1326 audit(1628139950.013:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5648 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 80.619403][ T24] audit: type=1326 audit(1628139950.013:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5648 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 80.643877][ T24] audit: type=1326 audit(1628139950.033:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5648 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 05:05:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x40, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x40}}, 0x0) 05:05:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x44, r1, 0xf528cbb036145963, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5, 0x5, '1'}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x44}}, 0x0) 05:05:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x9ba8, 0x0, 0x0, "f2d0c1c105c10a038c38b341c7b8c23ef6013e"}) 05:05:50 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) utimes(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 05:05:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='b'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x412, r0, 0x0) 05:05:50 executing program 5: timer_create(0x3, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f00000017c0)=""/407, 0x197) signalfd4(r0, &(0x7f00000000c0)={[0xffffffffffffeb3a]}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 05:05:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x9ba8, 0x0, 0x0, "f2d0c1c105c10a038c38b341c7b8c23ef6013e"}) 05:05:50 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5411, 0xc04a01) 05:05:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r0) syz_io_uring_setup(0x189, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00005a2000/0x3000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r4, 0x0, 0x0}, 0x7fff) r5 = io_uring_setup(0xe9a, &(0x7f0000000100)) r6 = syz_io_uring_setup(0x2fb4, &(0x7f0000000280), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x8, 0x1000000, r7) r8 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:05:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000012c0)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e34b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000002c0)="53009f1dc1bbcaed7bd47c7e590000fcffffff7700000040c0000000000000000000000000000000000000004acad1d524ec0f74a693bd1fb354bbcbd0efeb9fa7af24fd60f399997eb25d6f9193cfd24e6d4ada4bbcec24", 0x58}], 0x2) 05:05:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1f000) 05:05:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) [ 81.438111][ T5754] loop4: detected capacity change from 0 to 262160 05:05:53 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) fdatasync(r0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100000, r3, 0x9}) 05:05:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, 0xfe}) 05:05:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1000, 0x0, 0xffffffffffffffff, 0x0, 0x0) 05:05:53 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x700000000000000, 0x0) 05:05:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 05:05:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 05:05:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, 0xfe}) 05:05:53 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000900)='asymmetric\x00', &(0x7f0000000940)='}\x00') 05:05:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897014e7b126b097eabc69be6d45c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efeffaae6e8302f8934be79456e47626e0c9cb6cc0e9d70300000000000000d1539a9478538d14", 0x5c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:53 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x52, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x34) 05:05:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, 0xfe}) 05:05:53 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fc02000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) r3 = memfd_create(&(0x7f0000000080)='\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000180)={r2, 0x2, r3}) 05:05:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, 0xfe}) 05:05:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x8a982) write$evdev(r1, &(0x7f0000000080)=[{}], 0xfffffdef) r2 = dup2(r0, r1) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000200)={0x1f, 0x0, 0x0}) 05:05:53 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 05:05:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt(r0, 0x29, 0x1c, 0x0, 0x1b) [ 84.063781][ T5849] loop5: detected capacity change from 0 to 264192 05:05:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 05:05:54 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) unshare(0x20000600) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fdatasync(r0) 05:05:54 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 05:05:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) write$evdev(r0, &(0x7f0000000140)=[{}], 0x20000158) ioctl$EVIOCGBITSW(r0, 0x80084502, &(0x7f0000000300)=""/37) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 05:05:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 05:05:54 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066629a2b6271c030bf228a1ea1c7bfb14c521eb5eef5bd76cbc0307c90fc70b19d5f", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) exit_group(0x0) [ 84.742649][ T5866] loop5: detected capacity change from 0 to 264192 05:05:54 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 84.880590][ T5893] loop5: detected capacity change from 0 to 264192 05:05:54 executing program 3: mmap(&(0x7f0000039000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400060000000100000000000100000000000000000000000001000a000000000d00"/57], 0xb8}}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040)=0x97, 0x4) 05:05:54 executing program 4: symlinkat(&(0x7f00000000c0)='\x00', 0xffffffffffffffff, 0x0) 05:05:54 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 05:05:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:05:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 84.982594][ T5906] loop5: detected capacity change from 0 to 264192 05:05:55 executing program 3: mmap(&(0x7f0000039000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400060000000100000000000100000000000000000000000001000a000000000d00"/57], 0xb8}}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040)=0x97, 0x4) 05:05:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:05:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000600)=@getpolicy={0xec4, 0x15, 0x400, 0x70bd2b, 0x25dfdbfd, {{@in=@rand_addr=0x64010101, @in=@loopback, 0x4e21}}, [@sec_ctx={0x85, 0x8, {0x81, 0x8, 0x0, 0x0, 0x79, "e15cadfd1ac5b80832803cf8af0d37b15b8c119a0bd8d88f1e61b40ced48ff010dce0e1b20bfb64cadf49484eb3fda45ca88ee840d03717d4aa7a62a5788d23589040c541750b12df3e921e5de77fb180754a8c1ca8675527f540c3cfcea89cd8cf81c3481909358043ad1c0ede52140a71401ceef6ff46123"}}, @lastused={0xc}, @replay_val={0x10}, @policy={0xac, 0x7, {{@in6=@mcast1, @in6=@private0}}}, @address_filter={0x28, 0x1a, {@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @algo_aead={0xcf9, 0x12, {{'aegis128l-aesni\x00'}, 0x6568, 0x0, "8560e6496346759cf0ac618f93f038f855727f4a501dcbecfe5d093f756c7870bdb026feb0b3c0d1e115f98656ed4c33a7e6f4c66ed34e2787084812a9f79d2b2361d4f8364ee5bdf6173f4e51edb06c17e03e5c827c0b93170570936a2b043e41721f56f02b00b9312da62dff88c4c0d543b17e895255e162aff11b5ffb42c7691e4f8a14366e3fe563778ae407da578b76132196e46eff0776ab7524089b05bf907526b562cd92928d6910031b4d060206dfd38b9691459b5321f42b89c05f1e7f7317e3ae47b529a16ccacded9c8e08af4dc063ca4780b90b46eaa949726bd4829ba703fa7a742658265593a71de166ec87db24fd9c74af8cc97347e7e6cce518436a0a500299d47119d800c1c412a7ff51c2c65927bd8ec98f2274cadb7b41e1cf99702f9512d8377edeede81ee0b5c574a296b9e1dfeaf689806572f88880eeb4a9d473f561297f92dfe7397894146dc502d0bfbf9f3614ad915b8386ad447b39ec729c41f74e428ba5a61ebcd513971193b9dd235f651a1bf6f86e32d35c276c60b80e8238dc06162e77f3f7cd20d2a03b025675b3a061ca6ac3694fbe0002c8d10ebff431b1133db23dbd8b7f9855d1cb6ffd79d91d16e7176909bc51be941e9a683115b763fb9db3d5fa8caa13ac68ff9e8e1ac8cf078859df6c70df20ee4c81212b1f629f1e9643aed679e47f452b102c968bfa0f284022e3e45d76cca4f4322d8f52250eb533463136881b9856d19a29ec451a0192eaef23dd9c8076467e3d924bfa2aafd0b10e0e6a4cdec2dba8cd295b8861401196a46b3bf6062cbf298459e928c6945c7081f63ef6edb56c2f5c421896926c19dcbd08830cfdf4fab72849465cb04c97a34182937bdb1fc4c68a0a3d893f55588201121e8e7a853a95c1467aae04755fa172e444a1dab950eeda3406350a402419c025141f1a2ef4cbd789e7136ccbdfb01b5773d5679e3f5e4b4e19530c3621a7a8dd42fbccf1b8abc1f670b7ab06c444e7a02ec992946f13a7ecbd1377665417fcae17c1f6c863367d350dcdff2b46916c60bac3fc55330fe2668f2a27d84a94ba4c4adb3974f46ce173f9281d887938433e30ea607cac787fc9bed4ed7830aa5fd0f195a69a0b6eb44970a26fbc6d5db8ddbf6ba52fc306e207d9cbb436f5ba5a5880d620605e83acc7a4d0afb967662a4c891c5cf3b49b4d81f65ed7535ed0b869dd0adc05f9d739ad44b16b0386f1dd7fcc96b3fd45bd7d827003ea7adbb9180b5d0ebdbdef5d36b99f506277d33670e930fe443ffadd2c7a285998fbfedf07e5dccc21c86dfac34e29685f89d30300f99da93388f4f69b964987498078710b9ede201ae2d72bd1e78f11a14fc2c64ec699170f64024b659e19cf1dc622bb3c55d20126b900d0cbb56ff6ef7e7d828ef0a6e5e1c8689e38d3abc06e61f6b154d6b078c4fe1e051ea25bc1dc3b16fcd178d7c9748f45c0dbdfedd246347090a14cfa82a8f59b46e0b1df7638e915e37f595d9ca952030a0d426439717644c63c244e9e8c937c45270d273c6bd2cc396831d26456668c6faf42539ee0d7fa894a0ea900e901e7e7c8ddd31b6d8d86a501eef1f8a333d6940026f25eb2fdee7615ba1b4c0cf97b8350c97c9bb2ba2beac883583bd19965bc8791420190730e78a2abdf372b03687e3615a2efeef56b7fd645dcc9828ef7c93ddbe4bbd47866900c84059b9d2e3f1c3fe2f2f9d3e124baf39f1aba40dea861360f71cf66f9d2c3d96c55149d49fac492e04d1e447d67959f80f7acba77a8db04d2eb793613973da7a30fc114d69440281fe7178b4d111109c8ab1716035d695337f567f7fde3beda1373a4bb2c3b07b64b9798d90b785731d0168c17170842339ec457dd8c001291971b53640c8980401a106465b808b127f6e84af4bfa35fabb7384f15b6668785b30d0bd94ad26de2a96a712659103dc87bf90a7c957967b187b1c1939d38e675f3839893aea18add71c8621b205aa653d525c17cd0ff5e8a2a9531d1a87586434859789c301c11842b62f1bbf8da39c52bc83c2adf9eb6ff2c747a424cc524e9b450b8cf7b653177818d50be5b6a430fd91bb999e3ecbc9fafe5dd73af9b3cc651aed877303cdf1bd65fd3473a2f42ac0a6b99539727263eba39e61a425d6f7a7c4d197427726b292d3a4a030a179837454c434908cc30d671a7309804bf1db0e7e9c5f9ed2f2e51e34996b7b9c43185732b8308bd77a0a6d01bb45efbc6b4ad03d13c4618e8d4f8a395b4d55a0f8f02377cfd1ccdabc153ecdb7ec55b695d87d76eac4912c5c1010678148a2bb338ff5c7c819a1f0aad4dcf7bb1a596eab28ac3fea10017dc5a1890fee9aaa980b83fd38f2dea96b9aecd42aa3ad960e797cba274b155f915266bb26600039de1deb715adafde289fcc54d8ca42c9b58224486f2bb13d11c76793d348e107c9f1c712daadf3eba50f65586ae0404dadd17ffd2b2528b215663d861c4b98989f9a63c01e8c8071dcedc3705dd7f04655b3d1ed8c41979dbc165d3ce1aa28db85c234b45646d0a76cf1af470ee80fc36a9a231d3de0ea7288250c12c96a7a12bcbfb3bccaa12aa3a24f653ec2b3af90897c9d9edb88c8cd03820a81f3ef5f31c6916635a5b08bb3eff3eca6e41dccc86d98b73212f890d3b00dd3e13a0366ccd76c732533ee85afa67b19f9f66e70126eea8d4b730037add626c1f9e46855bc1eee1b82a04f15b9095a0ff9dde8db76abbb124f5b27f3397317fac9dda60ff2e1110e8eb3ed6871f858c0dea4017bb66a256691c52186fab1968175bf49f19bdaf34aa04179a847b67878ef4594db7f3faf67ba967240a28d30edd620ccfb60a854255523eda2f8b273f1671b4d1c400d25ddac1a9729b08dee72efd34e93e8218f78fdb5c86c773b73158ab15bec74a0aaabe8050f154b0c9e6831d45fa76a2eadaafc38f679ce5f45c4bcf7a7de2aaef985046aa2185ae0816a3b9d95fbeabfcb29a80a74dc60f429c0c5bbd909a28e350be383be25b3255a1d1ae02f21d6df05cffc7f554199a0e0e444886b9c6b8cf41c5a0ff9e872dfd5cdfc428d2529d69f700176f609f52577cc921498c75183d39c1f53dc962da1dd53b38e91bd35863abd4acc5843c1e5356be6a45c6b6a5c3e99e6fd5f367a37ba5ac756b98ca76aa224c30e46bca5055fe351f170ef88858c7e0d9ee27ac023119108ed2f3f8400f7ef3a4ac35dd75c3cfe2f805ba55c48401fc7c9d5429b0ed9dea4cd1b50ba22ebddf35aca76514f5a424aba1518486a46d7e72967057e3ea306e9d29363b56667bc8695f9fbbb5b72f6d21214ad543baeabd62261a98f359ccbe007903f7dc412b9a391ea14f548a3f2c8138ddc509e91b9b5eaa11198765166a16fe3b48f64c2ea6229536691a4d5a22c02eff38b7103220ddd6ac8cabeacf3aeaf037e582a3fb1e7fc399c8bc244138fb0f21daea6743e4b893fc30c772ff8c08174ca8de2ea0941cfdf9085208e8338d05a5a2bcd3d6dcf435d2bf4ceb816a6ea0b2842d6cf64ccd4820fdcf650b35035c6cbfa91f7ed97c446f492ccc758c7ba462d0e76a10f1e5db39c831b330a6ef0c8a5ea3f12474a613efdd0ee5705dbd5904d876d57ced2b431473bf4cfb783a549d2bbdf887da315e0c527e7d1cf0194abb0f23cb5e61861d2aebcf7b6924c7dae12a364ce2253f8d69c88ec4949179f0e7555a96003cec3c5595b022703e62d24d14ca3a2bfd43bba9ba1e4ba93c516a676fddf168f6f7d56194d0b8cdc17fd5c58553910abf0723e9f72300c06768baa5a21381bff5b035738270f8269eb558d2d2c52b0441c8a15947c0c2d7fb025abdddd7ad01c48bf659fb73638f4b39a8a1659c3eecd8dfff492b6e03ea86467f13039309d3aec2585f6ccd5b3fd9e128676b437f32a73c5bdf5eeb1c44cf6de5af0a19a01f8648dcd3b190a99596d608198b0e112c063fbf3e03e606fe69800aefe2b24fd5d13a3a5ffe205593daa3841faaac5063dcc32eaac7ef54e960d3c32f03c5d044b8be9d286cb86ca23c1728333367ebac284fbdb92d1cd88bf807bbd33129a54096d1755adf9c4ea78ca72456abd95c827cda405606734e1cbd1027edef3388195199eb10ceafc27044eda2eefe043b6feb8d683d557f11275afaa6011bfbdf69641e96dfafbe527df188b38fe95d0e3f222bcace66ec4da62707b940bf13f0b53d6079e0add20fff5933e01fc7b6f338506ead1fe16099cda64964f197b1cae51f6e16586368c826baa545a7ca13c53aa1757ee4fb478c861aca190dfa1f4e9da27ad6248b733c553fce9fc099715d94c82a451dab3490259dae12a0f7a9aeb5390428c7801cce4a7b6f35ad9cc6991cca071ce9ace9b1c0027b56084d1792ad3124e42c7a3cea99eccd4072d82344b9c10d1dd655392df92dd089f91aad78ed91f38975eae04d8f7b04821a77225e29e6bab15269c50cac64e5ac0ccd715649bdcfeeb405436eb64711bd439be7cb524abfa63d8f3bccc2998f98b202b952acf5f8a843fcc0e835ef25dbc03768de0498f1786f5e6442e3e7e26008ea8f6d3b2b5e7"}}]}, 0xec4}}, 0x0) 05:05:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) write$evdev(r0, &(0x7f0000000140)=[{}], 0x20000158) ioctl$EVIOCGBITSW(r0, 0x80084502, &(0x7f0000000300)=""/37) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 05:05:55 executing program 1: mmap(&(0x7f0000039000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400060000000100000000000100000000000000000000000001000a000000000d00"/57], 0xb8}}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040)=0x97, 0x4) 05:05:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x0) 05:05:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:05:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') syz_io_uring_setup(0x6faa, &(0x7f0000000000), &(0x7f0000197000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) dup(r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 05:05:55 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xa0000}, 0x20) 05:05:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1'}, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) fdatasync(r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) read$char_usb(r0, &(0x7f00000000c0)=""/25, 0x19) 05:05:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@remote}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:05:55 executing program 2: set_mempolicy(0x6003, &(0x7f0000000080)=0x400000007, 0x4) [ 85.968676][ T5971] DRBG: could not allocate digest TFM handle: hmac(sha512) 05:05:55 executing program 3: mmap(&(0x7f0000039000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400060000000100000000000100000000000000000000000001000a000000000d00"/57], 0xb8}}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040)=0x97, 0x4) 05:05:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') setgroups(0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x0, 0x0) 05:05:55 executing program 2: r0 = syz_io_uring_setup(0xeda, &(0x7f0000000140), &(0x7f000061b000/0x2000)=nil, &(0x7f0000715000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x79ab0505) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 05:05:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) write$evdev(r0, &(0x7f0000000140)=[{}], 0x20000158) ioctl$EVIOCGBITSW(r0, 0x80084502, &(0x7f0000000300)=""/37) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 05:05:55 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fremovexattr(0xffffffffffffffff, 0x0) 05:05:55 executing program 1: mmap(&(0x7f0000039000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400060000000100000000000100000000000000000000000001000a000000000d00"/57], 0xb8}}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040)=0x97, 0x4) 05:05:55 executing program 2: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 05:05:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000040)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) [ 86.399894][ T24] audit: type=1326 audit(1628139955.973:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6018 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 05:05:56 executing program 2: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 05:05:56 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x2, {0x2, 0x0, @remote}, 'sit0\x00'}) 05:05:56 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b405046e84785185abde7d01894a79025a799ce0761bdf0c91d32be"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 86.468588][ T24] audit: type=1326 audit(1628139955.993:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6018 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=199 compat=0 ip=0x4665e9 code=0x7ffc0000 05:05:56 executing program 2: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 86.535094][ T24] audit: type=1326 audit(1628139955.993:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6018 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 86.561457][ T24] audit: type=1326 audit(1628139955.993:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6018 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=334 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 86.586235][ T24] audit: type=1326 audit(1628139955.993:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6018 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 86.613930][ T24] audit: type=1326 audit(1628139955.993:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6018 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 86.657719][ T24] audit: type=1326 audit(1628139955.993:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6018 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 86.691567][ T24] audit: type=1326 audit(1628139955.993:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6018 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 05:05:56 executing program 3: mmap(&(0x7f0000039000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400060000000100000000000100000000000000000000000001000a000000000d00"/57], 0xb8}}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040)=0x97, 0x4) 05:05:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x34, r1, 0x9, 0x0, 0x0, {0x1a}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x34}}, 0x0) 05:05:56 executing program 2: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 05:05:56 executing program 1: mmap(&(0x7f0000039000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400060000000100000000000100000000000000000000000001000a000000000d00"/57], 0xb8}}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040)=0x97, 0x4) 05:05:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) write$evdev(r0, &(0x7f0000000140)=[{}], 0x20000158) ioctl$EVIOCGBITSW(r0, 0x80084502, &(0x7f0000000300)=""/37) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 05:05:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) statfs(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/42) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 05:05:56 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x40000000801fffe) 05:05:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00', 0x0) 05:05:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) statfs(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/42) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 87.242067][ T6093] loop2: detected capacity change from 0 to 16 05:05:56 executing program 4: r0 = fork() ptrace(0x10, r0) ptrace(0x4207, r0) [ 87.325905][ T6112] loop2: detected capacity change from 0 to 16 05:05:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) statfs(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/42) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 05:05:59 executing program 5: r0 = socket(0xa, 0x3, 0x3f) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000000080)) 05:05:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3c11e55228ad8fb85fd85f899a2704fbf8751fac825b6e92f3469a9eb2f", 0xe2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:05:59 executing program 0: r0 = clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 05:05:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, &(0x7f0000000180)={[0x10000]}, 0x8) shutdown(r0, 0x1) 05:05:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xfffffbaa) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, "d2f59c6e61e67dc5"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 05:05:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x45, 0x0, 0x0, 0xfffffffe}, {0x54}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe(&(0x7f0000000200)) 05:05:59 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) 05:05:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 05:05:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x3c, 0x0, 0x4) [ 89.528641][ T6143] loop2: detected capacity change from 0 to 16 05:05:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x11, 0x61, 0x0, 0xfffffffffffffffe) 05:05:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4f}}) 05:05:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) statfs(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/42) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 05:05:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x42, 0x0, 0xc04a01) 05:05:59 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0x2, &(0x7f0000000000)=""/1) 05:05:59 executing program 4: perf_event_open(&(0x7f0000000300)={0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x74, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6(0xa, 0x0, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 89.686403][ T6191] loop2: detected capacity change from 0 to 16 05:05:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0), 0x4) 05:05:59 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[], [{@context={'context', 0xa, 'user_u'}}], 0xd}) 05:05:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:05:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665307220789", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:05:59 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r3 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) 05:05:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 05:05:59 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c5009700000000a3a215da"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:06:00 executing program 5: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x05\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\a\x00'/77) 05:06:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000363000/0x2000)=nil, 0x2000, 0x8ec793bc79a980b5, 0xffffffffffffffff) 05:06:00 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x40, &(0x7f00000003c0)="8d31e183156939000000e28c0b1dd2a357b265c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 05:06:00 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x38) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 05:06:00 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffe000/0x2000)=nil], 0xffffffffffffffff, 0x0, 0x0) [ 90.380854][ T6213] tmpfs: Unknown parameter 'context [ 90.380854][ T6213] user_u' [ 90.401075][ T6224] tmpfs: Unknown parameter 'context [ 90.401075][ T6224] user_u' 05:06:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x870820, &(0x7f0000000540)) 05:06:00 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 90.472863][ T6236] : renamed from lo 05:06:00 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x30}}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 05:06:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, 0x0, 0x4) 05:06:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 05:06:00 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x4, 0x0, 0x0) 05:06:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) finit_module(r0, 0x0, 0x0) 05:06:00 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x400000000005, 0x403c) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x54, 0x0, 0x0, 0x0) 05:06:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000380)={0x0, {{0x3, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) 05:06:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x560e, 0x0) [ 90.593577][ T24] audit: type=1400 audit(1628139960.163:40): avc: denied { module_load } for pid=6292 comm="syz-executor.4" path="/root/syz-executor.4" dev="sda1" ino=13852 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 90.597629][ T6297] Module has invalid ELF structures [ 90.660649][ T6300] Module has invalid ELF structures [ 91.349587][ T6367] ================================================================== [ 91.357667][ T6367] BUG: KCSAN: data-race in sock_alloc_send_pskb / unix_release_sock [ 91.365627][ T6367] [ 91.367927][ T6367] write to 0xffff8881048d8270 of 1 bytes by task 6240 on cpu 0: [ 91.375527][ T6367] unix_release_sock+0x2bf/0x6f0 [ 91.380453][ T6367] unix_release+0x2f/0x50 [ 91.384813][ T6367] sock_close+0x6c/0x150 [ 91.389040][ T6367] __fput+0x25b/0x4e0 [ 91.392998][ T6367] ____fput+0x11/0x20 [ 91.396973][ T6367] task_work_run+0xae/0x130 [ 91.401452][ T6367] exit_to_user_mode_prepare+0x156/0x190 [ 91.407063][ T6367] syscall_exit_to_user_mode+0x20/0x40 [ 91.412507][ T6367] do_syscall_64+0x49/0x90 [ 91.416901][ T6367] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 91.422772][ T6367] [ 91.425077][ T6367] read to 0xffff8881048d8270 of 1 bytes by task 6367 on cpu 1: [ 91.432593][ T6367] sock_alloc_send_pskb+0x113/0x4e0 [ 91.437768][ T6367] unix_dgram_sendmsg+0x478/0x1600 [ 91.442857][ T6367] unix_seqpacket_sendmsg+0xcc/0x110 [ 91.448130][ T6367] ____sys_sendmsg+0x360/0x4d0 [ 91.452873][ T6367] __sys_sendmsg_sock+0x25/0x30 [ 91.457703][ T6367] io_issue_sqe+0x206d/0x64b0 [ 91.462369][ T6367] io_wq_submit_work+0x113/0x1f0 [ 91.467296][ T6367] io_worker_handle_work+0x8cb/0xaf0 [ 91.472558][ T6367] io_wqe_worker+0x184/0x4b0 [ 91.477123][ T6367] ret_from_fork+0x1f/0x30 [ 91.481516][ T6367] [ 91.483814][ T6367] value changed: 0x00 -> 0x03 [ 91.488460][ T6367] [ 91.490758][ T6367] Reported by Kernel Concurrency Sanitizer on: [ 91.496880][ T6367] CPU: 1 PID: 6367 Comm: iou-wrk-6363 Not tainted 5.14.0-rc4-syzkaller #0 [ 91.505353][ T6367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.515394][ T6367] ================================================================== 05:06:01 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x38) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 05:06:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4850, 0xfffffffffffffff7}) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x3000)=nil, 0x3000) 05:06:01 executing program 4: r0 = syz_io_uring_setup(0xc49, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000500)=r2, 0x1) read$eventfd(r2, &(0x7f00000000c0), 0x8) io_uring_enter(r0, 0x780c, 0x0, 0x0, 0x0, 0x0) 05:06:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00ee272888ab7b3d805fb0"], 0xe8}}, 0x0) clone(0x82100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 05:06:01 executing program 5: open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00') 05:06:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xb, 0x0, &(0x7f00000004c0)) 05:06:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x15, 0x0) 05:06:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:06:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x15, 0x0) 05:06:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$cgroup_pid(r0, 0x0, 0x0) [ 91.625943][ T6387] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 05:06:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x15, 0x0) 05:06:01 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc3, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e22471e2d53415f8f4151d0b915d0c68708733778513261f1e9a548b33b5e8a96381e1d1ff7adcc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 05:06:02 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x38) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 05:06:02 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f0000000140)='./file2\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 05:06:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x15, 0x0) 05:06:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 05:06:02 executing program 4: r0 = syz_io_uring_setup(0xc49, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000500)=r2, 0x1) read$eventfd(r2, &(0x7f00000000c0), 0x8) io_uring_enter(r0, 0x780c, 0x0, 0x0, 0x0, 0x0) 05:06:02 executing program 2: clock_gettime(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee6000/0x2000)=nil, &(0x7f0000136000/0x1000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="8f2fe97fd801fbb6e3640874b15a8e480ed6a741ebb58a8f3756ce6dbdad4f6a1d93910523d64ad04f9f4d940d8d590825cbcc9e50482c39e72a2d9f0ff2ea533d74370f7fb157149027f561d21fb2ad350ec3f4b147438cea74b2b327b5a5bd43cde87c8b628afd51960e813ebf61456e149abd37ea1bec581ef6daf291933ff10de99f201b32a900000000000000329f0296b85de0f3b62836794428b7d660afad69a14800", 0xa6, 0xfffffffffffffffd) 05:06:02 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x7ffff000) 05:06:02 executing program 2: clock_gettime(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee6000/0x2000)=nil, &(0x7f0000136000/0x1000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="8f2fe97fd801fbb6e3640874b15a8e480ed6a741ebb58a8f3756ce6dbdad4f6a1d93910523d64ad04f9f4d940d8d590825cbcc9e50482c39e72a2d9f0ff2ea533d74370f7fb157149027f561d21fb2ad350ec3f4b147438cea74b2b327b5a5bd43cde87c8b628afd51960e813ebf61456e149abd37ea1bec581ef6daf291933ff10de99f201b32a900000000000000329f0296b85de0f3b62836794428b7d660afad69a14800", 0xa6, 0xfffffffffffffffd) 05:06:02 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f0000000140)='./file2\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 92.487544][ T6492] loop5: detected capacity change from 0 to 270 [ 92.501618][ T6494] Option 'ÖJÐOŸM”Y%ËÌžPH,9ç*-ŸòêS' to dns_resolver key: bad/missing value [ 92.518674][ T6501] Option 'ÖJÐOŸM”Y%ËÌžPH,9ç*-ŸòêS' to dns_resolver key: bad/missing value 05:06:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a75", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 05:06:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa}]}, 0x1c}}, 0x0) 05:06:02 executing program 2: clock_gettime(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee6000/0x2000)=nil, &(0x7f0000136000/0x1000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="8f2fe97fd801fbb6e3640874b15a8e480ed6a741ebb58a8f3756ce6dbdad4f6a1d93910523d64ad04f9f4d940d8d590825cbcc9e50482c39e72a2d9f0ff2ea533d74370f7fb157149027f561d21fb2ad350ec3f4b147438cea74b2b327b5a5bd43cde87c8b628afd51960e813ebf61456e149abd37ea1bec581ef6daf291933ff10de99f201b32a900000000000000329f0296b85de0f3b62836794428b7d660afad69a14800", 0xa6, 0xfffffffffffffffd) [ 92.581325][ T6515] Option 'ÖJÐOŸM”Y%ËÌžPH,9ç*-ŸòêS' to dns_resolver key: bad/missing value [ 92.638239][ T6532] loop5: detected capacity change from 0 to 270 [ 92.651460][ T6535] Option 'ÖJÐOŸM”Y%ËÌžPH,9ç*-ŸòêS' to dns_resolver key: bad/missing value 05:06:02 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x38) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 05:06:02 executing program 4: r0 = syz_io_uring_setup(0xc49, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000500)=r2, 0x1) read$eventfd(r2, &(0x7f00000000c0), 0x8) io_uring_enter(r0, 0x780c, 0x0, 0x0, 0x0, 0x0) 05:06:02 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents64(r0, 0x0, 0x0) 05:06:02 executing program 2: clock_gettime(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee6000/0x2000)=nil, &(0x7f0000136000/0x1000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="8f2fe97fd801fbb6e3640874b15a8e480ed6a741ebb58a8f3756ce6dbdad4f6a1d93910523d64ad04f9f4d940d8d590825cbcc9e50482c39e72a2d9f0ff2ea533d74370f7fb157149027f561d21fb2ad350ec3f4b147438cea74b2b327b5a5bd43cde87c8b628afd51960e813ebf61456e149abd37ea1bec581ef6daf291933ff10de99f201b32a900000000000000329f0296b85de0f3b62836794428b7d660afad69a14800", 0xa6, 0xfffffffffffffffd) 05:06:02 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f0000000140)='./file2\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 05:06:03 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents64(r0, 0x0, 0x0) 05:06:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="9e", 0x1}], 0x1) 05:06:03 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f0000000140)='./file2\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 05:06:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="9e", 0x1}], 0x1) [ 93.403750][ T6594] loop3: detected capacity change from 0 to 16 [ 93.412764][ T6596] loop5: detected capacity change from 0 to 270 [ 93.421670][ T6597] Option 'ÖJÐOŸM”Y%ËÌžPH,9ç*-ŸòêS' to dns_resolver key: bad/missing value [ 93.485172][ T6617] loop3: detected capacity change from 0 to 16 [ 93.524731][ T6627] loop5: detected capacity change from 0 to 270 05:06:05 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000004c0)={{0x1}}) r2 = dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) read(r1, &(0x7f00000003c0)=""/137, 0x8) 05:06:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="9e", 0x1}], 0x1) 05:06:05 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents64(r0, 0x0, 0x0) 05:06:05 executing program 4: r0 = syz_io_uring_setup(0xc49, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000500)=r2, 0x1) read$eventfd(r2, &(0x7f00000000c0), 0x8) io_uring_enter(r0, 0x780c, 0x0, 0x0, 0x0, 0x0) 05:06:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCFLSH(r1, 0x545d, 0xc04a01) 05:06:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, 0x0, 0x22) 05:06:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001d40)={'sit0\x00', &(0x7f0000001cc0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 05:06:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="9e", 0x1}], 0x1) 05:06:05 executing program 5: unshare(0x62000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001ac0)='ns/cgroup\x00') setns(r0, 0x0) [ 95.635698][ T6687] loop3: detected capacity change from 0 to 16 05:06:05 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents64(r0, 0x0, 0x0) 05:06:05 executing program 0: clone(0x9402100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)="82bb7102cc6509f63760ce0f03f12c2baf577e6f0503c9ca91e9a88100e269c445a7443fdc0683800c3eb0f365c31c34de885672000000186834a293d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c75f797ffeeb11cb8261686dcb28449024ff7f00000006006a2cf0997b7ba087b60b443300ac6e972b142cf3561a02cbcefcd0fb7e6474b8f7741e23e576f0ab554aea409a4611ab5a31d6df6b63ad0a2f76f11c25e64ac2d95950ba6ef958cb8a9315f12298ecf5e854b22a6ab6f9d22254b57c8517f9f86730aef3f6fff9c2e91d52f91b694f9af5a1b5a923d62f", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:06:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x9374, &(0x7f00000000c0)="010000000000000018") [ 95.751171][ T6716] loop3: detected capacity change from 0 to 16 05:06:05 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 05:06:05 executing program 0: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x0, 0xea60}}, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x0, 0xea60}}, 0x0) 05:06:05 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') 05:06:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x34}}, 0x0) 05:06:05 executing program 2: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 05:06:05 executing program 4: r0 = epoll_create(0x803) r1 = syz_open_dev$evdev(&(0x7f00000016c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x90000005}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 05:06:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1262, 0x0) 05:06:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr\x00') openat$cgroup_int(r0, &(0x7f0000000340)='cpu.weight\x00', 0x2, 0x0) 05:06:05 executing program 3: set_mempolicy(0x4, 0x0, 0x0) clone3(&(0x7f00000002c0)={0x128200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 95.956915][ T6744] ALSA: seq fatal error: cannot create timer (-22) 05:06:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x5601, 0x0) 05:06:05 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 05:06:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0xc4}}, 0x0) [ 96.004083][ T6755] ALSA: seq fatal error: cannot create timer (-22) 05:06:05 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 05:06:05 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$sock_buf(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)=0x10) 05:06:05 executing program 3: set_mempolicy(0x4, 0x0, 0x0) clone3(&(0x7f00000002c0)={0x128200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:06:05 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x202, 0x0) 05:06:05 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/210, 0xd2}], 0x1, 0x0, 0x0) 05:06:05 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0), r2) 05:06:05 executing program 3: set_mempolicy(0x4, 0x0, 0x0) clone3(&(0x7f00000002c0)={0x128200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:06:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4c20, 0x80000, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}, 0x0) [ 96.112161][ T6784] ALSA: seq fatal error: cannot create timer (-22) 05:06:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 05:06:05 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) [ 96.210474][ T6811] ALSA: seq fatal error: cannot create timer (-22) 05:06:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x31, 0x7, 'system_u:object_r:systemd_tmpfiles_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @dev}]}, 0x6c}}, 0x0) 05:06:06 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) close_range(r2, r2, 0x0) 05:06:06 executing program 2: r0 = socket(0x10, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 05:06:06 executing program 3: set_mempolicy(0x4, 0x0, 0x0) clone3(&(0x7f00000002c0)={0x128200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:06:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x5f76, &(0x7f00000002c0)={0x0, 0x1, 0x8}, &(0x7f000073b000/0x2000)=nil, &(0x7f000010c000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000100)) 05:06:06 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 05:06:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x4007, @fd_index=0x2, 0x0, 0xff}, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0xfffe, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 05:06:06 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) write$P9_RSTAT(r1, &(0x7f0000000340)=ANY=[], 0x47) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 96.912111][ T6829] ALSA: seq fatal error: cannot create timer (-22) [ 96.922217][ T6831] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.931993][ T6835] IPv6: Can't replace route, no match found 05:06:06 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000200)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c98", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, &(0x7f00000001c0)) 05:06:06 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) getdents(r0, &(0x7f0000000080)=""/232, 0xe8) 05:06:06 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) utimes(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 96.963272][ T6840] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.969254][ T6839] IPv6: Can't replace route, no match found [ 96.996255][ T6850] loop3: detected capacity change from 0 to 136 05:06:06 executing program 2: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800005, 0x12, r1, 0x0) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) 05:06:06 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) write$P9_RSTAT(r1, &(0x7f0000000340)=ANY=[], 0x47) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 05:06:06 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 97.029892][ T6850] ISOFS: unable to read i-node block [ 97.035199][ T6850] isofs_fill_super: get root inode failed 05:06:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="000028e8a1edbe2f2554a3"], 0xe8}}, 0x0) clone(0x82100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 05:06:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06d020053303705b6d1438bc7d88fd8fbf026387e787780178155460d10437e2f3940956c5c6aa1cb34401e0b937fd387b5417a936a634cc04481c8329d65f09743d4f25dd10e25a48bd00000000016f94831509bf6ddf38b72a81902025b1ba0877e8d376a4e", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 05:06:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/191, &(0x7f00000000c0)=0xbf) [ 97.110798][ T6850] loop3: detected capacity change from 0 to 136 [ 97.124246][ T6850] ISOFS: unable to read i-node block [ 97.129571][ T6850] isofs_fill_super: get root inode failed 05:06:06 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) write$P9_RSTAT(r1, &(0x7f0000000340)=ANY=[], 0x47) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 05:06:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 05:06:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)="43ad7b7be149cecb6735d6f800d31ed83d9682390378eed2448081a4740d0a337e5851bc62e052f6917b3f18c5e2d3b8f55a8f1309260e1549e9e865dd941f6fd2438fa7e32ebe8db28d7e7541f00270101a82c80426cfc2447a46ff052ccce6501f80fe69d16ede6ae7743fbfe43bdddc91815ea2c5103adc1d282319b195191947bae9f69e3c8e46709623709460a8252335d24e98ade17022904e61b69e7fd1e22fbf4ff5b7d6f1431ded9a992820e85e65b562d4fc47a1bd49d05a0098924b276eb53df938d828", 0xc9}], 0x1}}], 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)=""/173, 0xad}, {0x0}, {0x0}], 0x3}, 0xfff}], 0x1, 0x121, &(0x7f0000000840)) 05:06:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002740)={0x14, r1, 0x3a72a8955f7cc333, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 05:06:06 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00002dc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x45, 0xda1, 0x0) recvmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000003b, 0x0, 0x0) shutdown(r3, 0x1) 05:06:06 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) utimes(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 05:06:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 05:06:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000119000/0xc00000)=nil, 0xc00000) 05:06:06 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) write$P9_RSTAT(r1, &(0x7f0000000340)=ANY=[], 0x47) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 05:06:06 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x123, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:06:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x0, "74984a8d0a820884625f0a38164f7372a0f5eb"}) 05:06:07 executing program 1: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = accept(r0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0], 0x1c}, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x18}, 0x0) close(r0) dup2(r2, r4) 05:06:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setresuid(0xee01, 0x0, 0xee01) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpid() sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 05:06:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x3, &(0x7f0000000240)) 05:06:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)="43ad7b7be149cecb6735d6f800d31ed83d9682390378eed2448081a4740d0a337e5851bc62e052f6917b3f18c5e2d3b8f55a8f1309260e1549e9e865dd941f6fd2438fa7e32ebe8db28d7e7541f00270101a82c80426cfc2447a46ff052ccce6501f80fe69d16ede6ae7743fbfe43bdddc91815ea2c5103adc1d282319b195191947bae9f69e3c8e46709623709460a8252335d24e98ade17022904e61b69e7fd1e22fbf4ff5b7d6f1431ded9a992820e85e65b562d4fc47a1bd49d05a0098924b276eb53df938d828", 0xc9}], 0x1}}], 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)=""/173, 0xad}, {0x0}, {0x0}], 0x3}, 0xfff}], 0x1, 0x121, &(0x7f0000000840)) 05:06:07 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 05:06:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000119000/0xc00000)=nil, 0xc00000) 05:06:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000680)="f11472199438282d48d41047e50a", 0xe}], 0x1) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/118, 0x76}], 0x1, 0x0, 0x0) 05:06:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3, 0x8}, 0x0, 0xfffffffffffffffa) 05:06:07 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) utimes(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 05:06:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x04\x98\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/77) tkill(r2, 0x1000000000016) 05:06:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3, 0x8}, 0x0, 0xfffffffffffffffa) 05:06:07 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b704cbab1a6971642d54399f7f37b1073cc799cc3514ef437a679949ac4c86cbd275d2d03ffa33132622f4f4fea2063cfead358c784b1644f3327b1b8e6657034476c8f3a51686f05078e79df95ae45fdcc71959986db0f4433557a521cbae8d85ec0101820e762c1dfc09e858f1b174755e60e947977f312afd95ad1ddefead7a955803ec092ae8a10d9991049581a46f26a4ac1cbdfc82b7b5914d64785eaaeb620c026d33f8b20ea535149ea85fb9fa75946a7c8121058748337e4637cd060e51204ff98e10635797f0793e9b9adbc008d51", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:06:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3, 0x8}, 0x0, 0xfffffffffffffffa) 05:06:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3, 0x8}, 0x0, 0xfffffffffffffffa) 05:06:07 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x42800) fallocate(r0, 0x0, 0x2000428, 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x80, 0x20000fec) 05:06:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)="43ad7b7be149cecb6735d6f800d31ed83d9682390378eed2448081a4740d0a337e5851bc62e052f6917b3f18c5e2d3b8f55a8f1309260e1549e9e865dd941f6fd2438fa7e32ebe8db28d7e7541f00270101a82c80426cfc2447a46ff052ccce6501f80fe69d16ede6ae7743fbfe43bdddc91815ea2c5103adc1d282319b195191947bae9f69e3c8e46709623709460a8252335d24e98ade17022904e61b69e7fd1e22fbf4ff5b7d6f1431ded9a992820e85e65b562d4fc47a1bd49d05a0098924b276eb53df938d828", 0xc9}], 0x1}}], 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)=""/173, 0xad}, {0x0}, {0x0}], 0x3}, 0xfff}], 0x1, 0x121, &(0x7f0000000840)) 05:06:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000119000/0xc00000)=nil, 0xc00000) 05:06:08 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x39, &(0x7f00000001c0)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333af"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 05:06:08 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/109, 0x6d) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) 05:06:08 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x9}) utimes(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 05:06:08 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x42800) fallocate(r0, 0x0, 0x2000428, 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x80, 0x20000fec) 05:06:08 executing program 0: socket$unix(0x1, 0x5, 0x0) 05:06:08 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x0, 0x1}) 05:06:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x0) 05:06:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x0) 05:06:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r1, r0) 05:06:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x0) 05:06:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)="43ad7b7be149cecb6735d6f800d31ed83d9682390378eed2448081a4740d0a337e5851bc62e052f6917b3f18c5e2d3b8f55a8f1309260e1549e9e865dd941f6fd2438fa7e32ebe8db28d7e7541f00270101a82c80426cfc2447a46ff052ccce6501f80fe69d16ede6ae7743fbfe43bdddc91815ea2c5103adc1d282319b195191947bae9f69e3c8e46709623709460a8252335d24e98ade17022904e61b69e7fd1e22fbf4ff5b7d6f1431ded9a992820e85e65b562d4fc47a1bd49d05a0098924b276eb53df938d828", 0xc9}], 0x1}}], 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14c4, 0x11, 0x0, 0x27) recvmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)=""/173, 0xad}, {0x0}, {0x0}], 0x3}, 0xfff}], 0x1, 0x121, &(0x7f0000000840)) 05:06:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000119000/0xc00000)=nil, 0xc00000) 05:06:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r1, r0) 05:06:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x0) 05:06:09 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x42800) fallocate(r0, 0x0, 0x2000428, 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x80, 0x20000fec) 05:06:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:09 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/210, 0xd2}], 0x1, 0x0, 0x0) 05:06:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r1, r0) 05:06:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'caif0\x00'}) 05:06:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r1, r0) 05:06:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = fork() sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x8001) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x4) 05:06:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 99.923331][ T7104] new mount options do not match the existing superblock, will be ignored [ 99.943254][ T7104] new mount options do not match the existing superblock, will be ignored 05:06:10 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x42800) fallocate(r0, 0x0, 0x2000428, 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x80, 0x20000fec) 05:06:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:06:10 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 05:06:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@dev}, {@in=@broadcast, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_thresh={0x8}]}, 0x140}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 05:06:10 executing program 3: r0 = io_uring_setup(0x2339, &(0x7f0000000180)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) 05:06:10 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FADVISE={0x18, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 05:06:10 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3]}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x38) 05:06:10 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FADVISE={0x18, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 05:06:10 executing program 0: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000280), 0x8) 05:06:10 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FADVISE={0x18, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 05:06:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = fork() sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x8001) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x0, 0x4) 05:06:10 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3]}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x38) 05:06:10 executing program 0: prctl$PR_SET_MM(0x17, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:06:10 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FADVISE={0x18, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 05:06:10 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3]}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x38) 05:06:10 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1b7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 05:06:10 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000a40)) 05:06:10 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0x8132, 0xffffffffffffffff, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xf, 0x32, 0xffffffffffffffff, 0x8000000) 05:06:10 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3]}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x38) 05:06:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c500c2d523be91b5877341e0e1dec20201018c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f5bd434daa707b74eb04", 0x99}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:06:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000100)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) perf_event_open(&(0x7f0000004480)={0x3, 0x80, 0x0, 0x8, 0x8, 0x20, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={0x0, 0x2}, 0x4080, 0x1ff, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8bc}, 0x0, 0x0, 0xffffffffffffffff, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x822}, 0xb22}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f00000002c0)=@generic={0xa, "49087851dd73053179f6f0f86547a23b4b458fd5b6188781ce6159c35d1fcc6d2f037b4f53a2f45a28d14aa6bf80f1c2b136499e6127f684d99f80fd34d8bbbf9f1572202f896a5aa7ae81606f3e4f6aa90e616a22435eb55bbb18e637990bd76302378b73116dd2bda2975551b0f0dce7cd2bf4849068e23a22d3489977"}, 0x0, 0x0, 0x0, {0x0, r3}}, 0x80) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000002440), 0x0, &(0x7f00000001c0), &(0x7f0000003440)="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") 05:06:10 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1b7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) [ 101.214674][ C0] sd 0:0:1:0: [sg0] tag#5486 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 101.225063][ C0] sd 0:0:1:0: [sg0] tag#5486 CDB: opcode=0xe5 (vendor) [ 101.231940][ C0] sd 0:0:1:0: [sg0] tag#5486 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 101.241498][ C0] sd 0:0:1:0: [sg0] tag#5486 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 101.251057][ C0] sd 0:0:1:0: [sg0] tag#5486 CDB[20]: ba [ 101.295990][ C0] sd 0:0:1:0: [sg0] tag#5487 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 101.306341][ C0] sd 0:0:1:0: [sg0] tag#5487 CDB: opcode=0xe5 (vendor) [ 101.313199][ C0] sd 0:0:1:0: [sg0] tag#5487 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 101.322739][ C0] sd 0:0:1:0: [sg0] tag#5487 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 101.332325][ C0] sd 0:0:1:0: [sg0] tag#5487 CDB[20]: ba