[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2021/05/01 03:16:51 fuzzer started 2021/05/01 03:16:51 dialing manager at 10.128.0.163:33413 2021/05/01 03:16:51 syscalls: 1982 2021/05/01 03:16:51 code coverage: enabled 2021/05/01 03:16:51 comparison tracing: enabled 2021/05/01 03:16:51 extra coverage: enabled 2021/05/01 03:16:51 setuid sandbox: enabled 2021/05/01 03:16:51 namespace sandbox: enabled 2021/05/01 03:16:51 Android sandbox: enabled 2021/05/01 03:16:51 fault injection: enabled 2021/05/01 03:16:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/01 03:16:51 net packet injection: /dev/net/tun does not exist 2021/05/01 03:16:51 net device setup: enabled 2021/05/01 03:16:51 concurrency sanitizer: enabled 2021/05/01 03:16:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/01 03:16:51 USB emulation: /dev/raw-gadget does not exist 2021/05/01 03:16:51 hci packet injection: /dev/vhci does not exist 2021/05/01 03:16:51 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/01 03:16:51 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/01 03:16:53 suppressing KCSAN reports in functions: '__find_get_block' 'ext4_mark_iloc_dirty' 'alloc_pid' 'fsnotify' 'do_nanosleep' 'blk_mq_rq_ctx_init' 'do_mpage_readpage' '__percpu_counter_compare' 'copy_page_to_iter' 'ext4_free_inode' '__add_to_page_cache_locked' 'console_unlock' 'data_push_tail' 'step_into' 'expire_timers' 'shmem_getpage_gfp' 'ext4_mb_good_group' 'fast_dput' 'ext4_ext_try_to_merge_right' 'data_alloc' 'shmem_file_read_iter' '__ptrace_unlink' 'file_remove_privs' 'tick_sched_timer' 'blk_mq_dispatch_rq_list' 'n_tty_receive_char_inline' 'lookup_fast' 'file_write_and_wait_range' 'blk_mq_sched_dispatch_requests' 'futex_wait_queue_me' 'ext4_free_inodes_count' 'shmem_mknod' '__blkdev_put' 'copy_process' '__mark_inode_dirty' 'do_sys_poll' 'do_select' '__writeback_single_inode' 'prandom_seed' 'generic_write_end' 'tick_nohz_next_event' 'shmem_symlink' 'fifo_open' '__do_munmap' 'has_bh_in_lru' 'get_signal' 'dd_has_work' 'filemap_write_and_wait_range' 'ext4_da_write_end' '_prb_read_valid' 'shmem_unlink' 'mm_update_next_owner' '__xa_clear_mark' '__blkdev_get' '__ext4_new_inode' '__xa_set_mark' 'n_tty_receive_char_special' 'blk_mq_free_request' 'ext4_writepages' 'exit_mm' '__fsnotify_parent' 'do_signal_stop' 'do_readlinkat' 'xas_clear_mark' 'kcompactd' 'xas_find_marked' 'n_tty_receive_buf_common' 'audit_log_start' 'vfs_readlink' 'delete_from_page_cache_batch' 'ext4_mb_regular_allocator' 'kauditd_thread' 'lru_add_drain_all' 2021/05/01 03:16:53 fetching corpus: 50, signal 13889/15807 (executing program) 2021/05/01 03:16:53 fetching corpus: 100, signal 18768/22545 (executing program) 2021/05/01 03:16:53 fetching corpus: 150, signal 24472/30051 (executing program) 2021/05/01 03:16:53 fetching corpus: 200, signal 28974/36273 (executing program) 2021/05/01 03:16:53 fetching corpus: 250, signal 34722/43641 (executing program) 2021/05/01 03:16:53 fetching corpus: 300, signal 37658/48243 (executing program) 2021/05/01 03:16:53 fetching corpus: 350, signal 40370/52577 (executing program) 2021/05/01 03:16:53 fetching corpus: 400, signal 45521/59194 (executing program) 2021/05/01 03:16:53 fetching corpus: 450, signal 47879/63136 (executing program) 2021/05/01 03:16:53 fetching corpus: 500, signal 51213/67908 (executing program) 2021/05/01 03:16:53 fetching corpus: 550, signal 54816/72914 (executing program) 2021/05/01 03:16:54 fetching corpus: 600, signal 56252/75886 (executing program) 2021/05/01 03:16:54 fetching corpus: 650, signal 60302/81237 (executing program) 2021/05/01 03:16:54 fetching corpus: 700, signal 62410/84739 (executing program) 2021/05/01 03:16:54 fetching corpus: 750, signal 63836/87628 (executing program) 2021/05/01 03:16:54 fetching corpus: 800, signal 64987/90211 (executing program) 2021/05/01 03:16:54 fetching corpus: 850, signal 66376/93044 (executing program) 2021/05/01 03:16:54 fetching corpus: 900, signal 69217/97148 (executing program) 2021/05/01 03:16:54 fetching corpus: 950, signal 70351/99722 (executing program) 2021/05/01 03:16:54 fetching corpus: 1000, signal 72758/103361 (executing program) 2021/05/01 03:16:54 fetching corpus: 1050, signal 77000/108536 (executing program) 2021/05/01 03:16:54 fetching corpus: 1100, signal 78521/111342 (executing program) 2021/05/01 03:16:54 fetching corpus: 1150, signal 80082/114188 (executing program) 2021/05/01 03:16:54 fetching corpus: 1200, signal 82099/117338 (executing program) 2021/05/01 03:16:54 fetching corpus: 1250, signal 84582/120887 (executing program) 2021/05/01 03:16:54 fetching corpus: 1300, signal 86100/123555 (executing program) 2021/05/01 03:16:54 fetching corpus: 1350, signal 86737/125530 (executing program) 2021/05/01 03:16:54 fetching corpus: 1400, signal 89034/128840 (executing program) 2021/05/01 03:16:54 fetching corpus: 1450, signal 89968/130996 (executing program) 2021/05/01 03:16:54 fetching corpus: 1500, signal 91261/133436 (executing program) 2021/05/01 03:16:54 fetching corpus: 1550, signal 92999/136224 (executing program) 2021/05/01 03:16:54 fetching corpus: 1600, signal 94756/139020 (executing program) 2021/05/01 03:16:54 fetching corpus: 1650, signal 95947/141360 (executing program) 2021/05/01 03:16:54 fetching corpus: 1700, signal 96918/143462 (executing program) 2021/05/01 03:16:54 fetching corpus: 1750, signal 99151/146518 (executing program) 2021/05/01 03:16:54 fetching corpus: 1800, signal 101504/149682 (executing program) 2021/05/01 03:16:54 fetching corpus: 1850, signal 102641/151879 (executing program) 2021/05/01 03:16:54 fetching corpus: 1900, signal 103302/153749 (executing program) 2021/05/01 03:16:54 fetching corpus: 1950, signal 104788/156166 (executing program) 2021/05/01 03:16:54 fetching corpus: 2000, signal 106359/158611 (executing program) 2021/05/01 03:16:54 fetching corpus: 2050, signal 106956/160350 (executing program) 2021/05/01 03:16:54 fetching corpus: 2100, signal 108596/162883 (executing program) 2021/05/01 03:16:54 fetching corpus: 2150, signal 109242/164643 (executing program) 2021/05/01 03:16:55 fetching corpus: 2200, signal 110894/167179 (executing program) 2021/05/01 03:16:55 fetching corpus: 2250, signal 112044/169236 (executing program) 2021/05/01 03:16:55 fetching corpus: 2300, signal 113306/171397 (executing program) 2021/05/01 03:16:55 fetching corpus: 2350, signal 114449/173443 (executing program) 2021/05/01 03:16:55 fetching corpus: 2400, signal 115176/175180 (executing program) 2021/05/01 03:16:55 fetching corpus: 2450, signal 116031/177031 (executing program) 2021/05/01 03:16:55 fetching corpus: 2500, signal 116683/178767 (executing program) 2021/05/01 03:16:55 fetching corpus: 2550, signal 117371/180470 (executing program) 2021/05/01 03:16:55 fetching corpus: 2600, signal 118244/182296 (executing program) 2021/05/01 03:16:55 fetching corpus: 2650, signal 119330/184242 (executing program) 2021/05/01 03:16:55 fetching corpus: 2700, signal 119922/185858 (executing program) 2021/05/01 03:16:55 fetching corpus: 2750, signal 120669/187588 (executing program) 2021/05/01 03:16:55 fetching corpus: 2800, signal 121402/189261 (executing program) 2021/05/01 03:16:55 fetching corpus: 2850, signal 122310/191030 (executing program) 2021/05/01 03:16:55 fetching corpus: 2900, signal 123034/192709 (executing program) 2021/05/01 03:16:55 fetching corpus: 2950, signal 123766/194383 (executing program) 2021/05/01 03:16:55 fetching corpus: 3000, signal 124410/195952 (executing program) 2021/05/01 03:16:55 fetching corpus: 3050, signal 125084/197560 (executing program) 2021/05/01 03:16:55 fetching corpus: 3100, signal 126082/199397 (executing program) 2021/05/01 03:16:55 fetching corpus: 3150, signal 127092/201157 (executing program) 2021/05/01 03:16:55 fetching corpus: 3200, signal 127978/202876 (executing program) 2021/05/01 03:16:55 fetching corpus: 3250, signal 128837/204546 (executing program) 2021/05/01 03:16:55 fetching corpus: 3300, signal 129581/206169 (executing program) 2021/05/01 03:16:55 fetching corpus: 3350, signal 131431/208412 (executing program) 2021/05/01 03:16:55 fetching corpus: 3400, signal 132022/209890 (executing program) 2021/05/01 03:16:55 fetching corpus: 3450, signal 132564/211332 (executing program) 2021/05/01 03:16:55 fetching corpus: 3500, signal 133076/212764 (executing program) 2021/05/01 03:16:55 fetching corpus: 3550, signal 133969/214403 (executing program) 2021/05/01 03:16:55 fetching corpus: 3600, signal 134669/215913 (executing program) 2021/05/01 03:16:55 fetching corpus: 3650, signal 135605/217548 (executing program) 2021/05/01 03:16:55 fetching corpus: 3700, signal 136125/218931 (executing program) 2021/05/01 03:16:55 fetching corpus: 3750, signal 136838/220439 (executing program) 2021/05/01 03:16:55 fetching corpus: 3800, signal 137397/221854 (executing program) 2021/05/01 03:16:55 fetching corpus: 3850, signal 137892/223241 (executing program) 2021/05/01 03:16:55 fetching corpus: 3900, signal 138427/224612 (executing program) 2021/05/01 03:16:56 fetching corpus: 3950, signal 138775/225889 (executing program) 2021/05/01 03:16:56 fetching corpus: 4000, signal 139304/227214 (executing program) 2021/05/01 03:16:56 fetching corpus: 4050, signal 139906/228590 (executing program) 2021/05/01 03:16:56 fetching corpus: 4100, signal 140541/230006 (executing program) 2021/05/01 03:16:56 fetching corpus: 4150, signal 141120/231356 (executing program) 2021/05/01 03:16:56 fetching corpus: 4200, signal 141930/232802 (executing program) 2021/05/01 03:16:56 fetching corpus: 4250, signal 142706/234234 (executing program) 2021/05/01 03:16:56 fetching corpus: 4300, signal 143262/235527 (executing program) 2021/05/01 03:16:56 fetching corpus: 4350, signal 144093/236980 (executing program) 2021/05/01 03:16:56 fetching corpus: 4400, signal 144588/238266 (executing program) 2021/05/01 03:16:56 fetching corpus: 4450, signal 145057/239544 (executing program) 2021/05/01 03:16:56 fetching corpus: 4500, signal 145482/240767 (executing program) 2021/05/01 03:16:56 fetching corpus: 4550, signal 146141/242085 (executing program) 2021/05/01 03:16:56 fetching corpus: 4600, signal 146776/243411 (executing program) 2021/05/01 03:16:56 fetching corpus: 4650, signal 147702/244798 (executing program) 2021/05/01 03:16:56 fetching corpus: 4700, signal 148339/246098 (executing program) 2021/05/01 03:16:56 fetching corpus: 4750, signal 148874/247344 (executing program) 2021/05/01 03:16:56 fetching corpus: 4800, signal 149381/248603 (executing program) 2021/05/01 03:16:56 fetching corpus: 4850, signal 149900/249778 (executing program) 2021/05/01 03:16:56 fetching corpus: 4900, signal 150280/250934 (executing program) 2021/05/01 03:16:56 fetching corpus: 4950, signal 150665/252080 (executing program) 2021/05/01 03:16:56 fetching corpus: 5000, signal 151059/253301 (executing program) 2021/05/01 03:16:56 fetching corpus: 5050, signal 151595/254498 (executing program) 2021/05/01 03:16:56 fetching corpus: 5100, signal 152290/255766 (executing program) 2021/05/01 03:16:56 fetching corpus: 5150, signal 152798/256915 (executing program) 2021/05/01 03:16:56 fetching corpus: 5200, signal 153225/258087 (executing program) 2021/05/01 03:16:56 fetching corpus: 5250, signal 154027/259333 (executing program) 2021/05/01 03:16:56 fetching corpus: 5300, signal 154555/260508 (executing program) 2021/05/01 03:16:56 fetching corpus: 5350, signal 154976/261670 (executing program) 2021/05/01 03:16:56 fetching corpus: 5400, signal 155454/262821 (executing program) 2021/05/01 03:16:56 fetching corpus: 5450, signal 155922/263943 (executing program) 2021/05/01 03:16:56 fetching corpus: 5500, signal 156954/265227 (executing program) 2021/05/01 03:16:56 fetching corpus: 5550, signal 157379/266352 (executing program) 2021/05/01 03:16:56 fetching corpus: 5600, signal 157895/267456 (executing program) 2021/05/01 03:16:56 fetching corpus: 5650, signal 158624/268645 (executing program) 2021/05/01 03:16:57 fetching corpus: 5700, signal 159362/269810 (executing program) 2021/05/01 03:16:57 fetching corpus: 5750, signal 159799/270860 (executing program) 2021/05/01 03:16:57 fetching corpus: 5800, signal 160244/271917 (executing program) 2021/05/01 03:16:57 fetching corpus: 5850, signal 160822/272995 (executing program) 2021/05/01 03:16:57 fetching corpus: 5900, signal 161250/274059 (executing program) 2021/05/01 03:16:57 fetching corpus: 5950, signal 161842/275184 (executing program) 2021/05/01 03:16:57 fetching corpus: 6000, signal 162375/276245 (executing program) 2021/05/01 03:16:57 fetching corpus: 6050, signal 162962/277276 (executing program) 2021/05/01 03:16:57 fetching corpus: 6100, signal 163389/278355 (executing program) 2021/05/01 03:16:57 fetching corpus: 6150, signal 163822/279343 (executing program) 2021/05/01 03:16:57 fetching corpus: 6200, signal 164433/280421 (executing program) 2021/05/01 03:16:57 fetching corpus: 6250, signal 164975/281440 (executing program) 2021/05/01 03:16:57 fetching corpus: 6300, signal 165438/282472 (executing program) 2021/05/01 03:16:57 fetching corpus: 6350, signal 165791/283471 (executing program) 2021/05/01 03:16:57 fetching corpus: 6400, signal 166212/284497 (executing program) 2021/05/01 03:16:57 fetching corpus: 6450, signal 166653/285485 (executing program) 2021/05/01 03:16:57 fetching corpus: 6500, signal 166933/286453 (executing program) 2021/05/01 03:16:57 fetching corpus: 6550, signal 167231/287435 (executing program) 2021/05/01 03:16:57 fetching corpus: 6600, signal 167608/288395 (executing program) 2021/05/01 03:16:57 fetching corpus: 6650, signal 168045/289376 (executing program) 2021/05/01 03:16:57 fetching corpus: 6700, signal 168539/290358 (executing program) 2021/05/01 03:16:57 fetching corpus: 6750, signal 168878/291292 (executing program) 2021/05/01 03:16:57 fetching corpus: 6800, signal 169332/292261 (executing program) 2021/05/01 03:16:57 fetching corpus: 6850, signal 169811/293259 (executing program) 2021/05/01 03:16:57 fetching corpus: 6900, signal 170149/294163 (executing program) 2021/05/01 03:16:57 fetching corpus: 6950, signal 170541/295069 (executing program) 2021/05/01 03:16:57 fetching corpus: 7000, signal 171382/296029 (executing program) 2021/05/01 03:16:57 fetching corpus: 7050, signal 171736/296922 (executing program) 2021/05/01 03:16:57 fetching corpus: 7100, signal 172089/297836 (executing program) 2021/05/01 03:16:57 fetching corpus: 7150, signal 173028/298803 (executing program) 2021/05/01 03:16:57 fetching corpus: 7200, signal 173403/299707 (executing program) 2021/05/01 03:16:57 fetching corpus: 7250, signal 174040/300599 (executing program) 2021/05/01 03:16:57 fetching corpus: 7300, signal 174346/301517 (executing program) 2021/05/01 03:16:57 fetching corpus: 7350, signal 174835/302427 (executing program) 2021/05/01 03:16:58 fetching corpus: 7400, signal 175191/303326 (executing program) 2021/05/01 03:16:58 fetching corpus: 7450, signal 175866/304208 (executing program) 2021/05/01 03:16:58 fetching corpus: 7500, signal 176252/305078 (executing program) 2021/05/01 03:16:58 fetching corpus: 7550, signal 176746/305888 (executing program) 2021/05/01 03:16:58 fetching corpus: 7600, signal 177174/306753 (executing program) 2021/05/01 03:16:58 fetching corpus: 7650, signal 177507/307565 (executing program) 2021/05/01 03:16:58 fetching corpus: 7700, signal 177860/308413 (executing program) 2021/05/01 03:16:58 fetching corpus: 7750, signal 178265/308683 (executing program) 2021/05/01 03:16:58 fetching corpus: 7800, signal 178569/308686 (executing program) 2021/05/01 03:16:58 fetching corpus: 7850, signal 178918/308686 (executing program) 2021/05/01 03:16:58 fetching corpus: 7900, signal 179235/308686 (executing program) 2021/05/01 03:16:58 fetching corpus: 7950, signal 179504/308693 (executing program) 2021/05/01 03:16:58 fetching corpus: 8000, signal 179890/308693 (executing program) 2021/05/01 03:16:58 fetching corpus: 8050, signal 180172/308693 (executing program) 2021/05/01 03:16:58 fetching corpus: 8100, signal 180448/308693 (executing program) 2021/05/01 03:16:58 fetching corpus: 8150, signal 180854/308693 (executing program) 2021/05/01 03:16:58 fetching corpus: 8200, signal 181190/308693 (executing program) 2021/05/01 03:16:58 fetching corpus: 8250, signal 181563/308693 (executing program) 2021/05/01 03:16:58 fetching corpus: 8300, signal 181931/308693 (executing program) 2021/05/01 03:16:58 fetching corpus: 8350, signal 182264/308697 (executing program) 2021/05/01 03:16:58 fetching corpus: 8400, signal 182902/308697 (executing program) 2021/05/01 03:16:58 fetching corpus: 8450, signal 183358/308699 (executing program) 2021/05/01 03:16:58 fetching corpus: 8500, signal 183692/308699 (executing program) 2021/05/01 03:16:58 fetching corpus: 8550, signal 184341/308699 (executing program) 2021/05/01 03:16:58 fetching corpus: 8600, signal 184907/308699 (executing program) 2021/05/01 03:16:58 fetching corpus: 8650, signal 185132/308701 (executing program) 2021/05/01 03:16:58 fetching corpus: 8700, signal 185451/308701 (executing program) 2021/05/01 03:16:58 fetching corpus: 8750, signal 185754/308701 (executing program) 2021/05/01 03:16:58 fetching corpus: 8800, signal 186284/308701 (executing program) 2021/05/01 03:16:58 fetching corpus: 8850, signal 186669/308717 (executing program) 2021/05/01 03:16:58 fetching corpus: 8900, signal 187147/308717 (executing program) 2021/05/01 03:16:58 fetching corpus: 8950, signal 187577/308717 (executing program) 2021/05/01 03:16:58 fetching corpus: 9000, signal 187897/308718 (executing program) 2021/05/01 03:16:58 fetching corpus: 9050, signal 188272/308718 (executing program) 2021/05/01 03:16:58 fetching corpus: 9100, signal 188593/308718 (executing program) 2021/05/01 03:16:58 fetching corpus: 9150, signal 189077/308718 (executing program) 2021/05/01 03:16:58 fetching corpus: 9200, signal 189444/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9250, signal 189768/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9300, signal 190027/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9350, signal 190364/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9400, signal 190652/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9450, signal 191125/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9500, signal 191505/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9550, signal 191977/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9600, signal 192253/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9650, signal 192512/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9700, signal 192809/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9750, signal 193185/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9800, signal 193744/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9850, signal 194115/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9900, signal 194346/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 9950, signal 194889/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10000, signal 195171/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10050, signal 195649/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10100, signal 196027/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10150, signal 196247/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10200, signal 196714/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10250, signal 196985/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10300, signal 197308/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10350, signal 197618/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10400, signal 198014/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10450, signal 198636/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10500, signal 199143/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10550, signal 199507/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10600, signal 199752/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10650, signal 200187/308718 (executing program) 2021/05/01 03:16:59 fetching corpus: 10700, signal 200410/308719 (executing program) 2021/05/01 03:16:59 fetching corpus: 10750, signal 200685/308719 (executing program) 2021/05/01 03:16:59 fetching corpus: 10800, signal 200931/308719 (executing program) 2021/05/01 03:16:59 fetching corpus: 10850, signal 201415/308719 (executing program) 2021/05/01 03:16:59 fetching corpus: 10900, signal 201687/308719 (executing program) 2021/05/01 03:16:59 fetching corpus: 10950, signal 201861/308722 (executing program) 2021/05/01 03:16:59 fetching corpus: 11000, signal 202129/308722 (executing program) 2021/05/01 03:16:59 fetching corpus: 11050, signal 202391/308722 (executing program) 2021/05/01 03:16:59 fetching corpus: 11100, signal 202642/308722 (executing program) 2021/05/01 03:16:59 fetching corpus: 11150, signal 202853/308722 (executing program) 2021/05/01 03:16:59 fetching corpus: 11200, signal 203063/308722 (executing program) 2021/05/01 03:17:00 fetching corpus: 11250, signal 203384/308722 (executing program) 2021/05/01 03:17:00 fetching corpus: 11300, signal 203629/308722 (executing program) 2021/05/01 03:17:00 fetching corpus: 11350, signal 203930/308722 (executing program) 2021/05/01 03:17:00 fetching corpus: 11400, signal 204261/308722 (executing program) 2021/05/01 03:17:00 fetching corpus: 11450, signal 204582/308722 (executing program) 2021/05/01 03:17:00 fetching corpus: 11500, signal 204876/308722 (executing program) 2021/05/01 03:17:00 fetching corpus: 11550, signal 205188/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 11600, signal 205484/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 11650, signal 205755/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 11700, signal 206324/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 11750, signal 206542/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 11800, signal 206847/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 11850, signal 207112/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 11900, signal 207283/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 11950, signal 207529/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 12000, signal 207779/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 12050, signal 208083/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 12100, signal 208348/308726 (executing program) 2021/05/01 03:17:00 fetching corpus: 12150, signal 208653/308728 (executing program) 2021/05/01 03:17:00 fetching corpus: 12200, signal 208980/308728 (executing program) 2021/05/01 03:17:00 fetching corpus: 12250, signal 209191/308728 (executing program) 2021/05/01 03:17:00 fetching corpus: 12300, signal 209434/308728 (executing program) 2021/05/01 03:17:00 fetching corpus: 12350, signal 209650/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12400, signal 209987/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12450, signal 210255/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12500, signal 210640/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12550, signal 210866/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12600, signal 211196/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12650, signal 211675/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12700, signal 212112/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12750, signal 212348/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12800, signal 212575/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12850, signal 212778/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12900, signal 212973/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 12950, signal 213339/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 13000, signal 213589/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 13050, signal 213800/308732 (executing program) 2021/05/01 03:17:00 fetching corpus: 13100, signal 214021/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13150, signal 214260/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13200, signal 214574/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13250, signal 215049/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13300, signal 215302/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13350, signal 215538/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13400, signal 215787/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13450, signal 216108/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13500, signal 216461/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13550, signal 216661/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13600, signal 216975/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13650, signal 217300/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13700, signal 217507/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13750, signal 217740/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13800, signal 218155/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13850, signal 218411/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13900, signal 218737/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 13950, signal 218924/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14000, signal 219128/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14050, signal 219371/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14100, signal 219618/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14150, signal 219873/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14200, signal 220050/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14250, signal 220237/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14300, signal 220451/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14350, signal 220684/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14400, signal 220844/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14450, signal 221016/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14500, signal 221289/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14550, signal 221560/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14600, signal 221766/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14650, signal 222065/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14700, signal 222328/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14750, signal 222552/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14800, signal 222793/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14850, signal 223003/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14900, signal 223188/308732 (executing program) 2021/05/01 03:17:01 fetching corpus: 14950, signal 223422/308733 (executing program) 2021/05/01 03:17:01 fetching corpus: 15000, signal 223718/308733 (executing program) 2021/05/01 03:17:02 fetching corpus: 15050, signal 223906/308733 (executing program) 2021/05/01 03:17:02 fetching corpus: 15100, signal 224119/308733 (executing program) 2021/05/01 03:17:02 fetching corpus: 15150, signal 224359/308733 (executing program) 2021/05/01 03:17:02 fetching corpus: 15200, signal 224577/308733 (executing program) 2021/05/01 03:17:02 fetching corpus: 15250, signal 224764/308733 (executing program) 2021/05/01 03:17:02 fetching corpus: 15300, signal 224933/308733 (executing program) 2021/05/01 03:17:02 fetching corpus: 15350, signal 225226/308733 (executing program) 2021/05/01 03:17:02 fetching corpus: 15400, signal 225435/308735 (executing program) 2021/05/01 03:17:02 fetching corpus: 15450, signal 225754/308735 (executing program) 2021/05/01 03:17:02 fetching corpus: 15500, signal 226048/308735 (executing program) 2021/05/01 03:17:02 fetching corpus: 15550, signal 226453/308736 (executing program) 2021/05/01 03:17:02 fetching corpus: 15600, signal 226695/308736 (executing program) 2021/05/01 03:17:02 fetching corpus: 15650, signal 226955/308738 (executing program) 2021/05/01 03:17:02 fetching corpus: 15700, signal 227174/308738 (executing program) 2021/05/01 03:17:02 fetching corpus: 15750, signal 227453/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 15800, signal 227620/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 15850, signal 227792/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 15900, signal 228031/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 15950, signal 228246/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16000, signal 228567/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16050, signal 228833/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16100, signal 228998/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16150, signal 229210/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16200, signal 229396/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16250, signal 229635/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16300, signal 229796/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16350, signal 230006/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16400, signal 230229/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16450, signal 230483/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16500, signal 230729/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16550, signal 230903/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16600, signal 231136/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16650, signal 231344/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16700, signal 231564/308739 (executing program) 2021/05/01 03:17:02 fetching corpus: 16750, signal 231848/308769 (executing program) 2021/05/01 03:17:02 fetching corpus: 16800, signal 232076/308769 (executing program) 2021/05/01 03:17:02 fetching corpus: 16850, signal 232232/308769 (executing program) 2021/05/01 03:17:02 fetching corpus: 16900, signal 232412/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 16950, signal 232640/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17000, signal 232952/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17050, signal 233133/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17100, signal 233310/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17150, signal 233532/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17200, signal 233701/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17250, signal 233895/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17300, signal 234067/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17350, signal 234282/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17400, signal 234472/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17450, signal 234766/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17500, signal 234965/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17550, signal 235162/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17600, signal 235436/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17650, signal 235813/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17700, signal 236078/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17750, signal 236305/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17800, signal 236489/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17850, signal 236668/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17900, signal 236945/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 17950, signal 237250/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18000, signal 237544/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18050, signal 237750/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18100, signal 237936/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18150, signal 238167/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18200, signal 238305/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18250, signal 238468/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18300, signal 238651/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18350, signal 238865/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18400, signal 239019/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18450, signal 239173/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18500, signal 239407/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18550, signal 239720/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18600, signal 239900/308769 (executing program) 2021/05/01 03:17:03 fetching corpus: 18650, signal 240123/308771 (executing program) 2021/05/01 03:17:03 fetching corpus: 18700, signal 240307/308771 (executing program) 2021/05/01 03:17:03 fetching corpus: 18750, signal 240471/308771 (executing program) 2021/05/01 03:17:03 fetching corpus: 18800, signal 240754/308771 (executing program) 2021/05/01 03:17:03 fetching corpus: 18850, signal 240926/308771 (executing program) 2021/05/01 03:17:04 fetching corpus: 18900, signal 241082/308771 (executing program) 2021/05/01 03:17:04 fetching corpus: 18950, signal 241262/308771 (executing program) 2021/05/01 03:17:04 fetching corpus: 19000, signal 241532/308771 (executing program) 2021/05/01 03:17:04 fetching corpus: 19050, signal 241890/308771 (executing program) 2021/05/01 03:17:04 fetching corpus: 19100, signal 242195/308771 (executing program) 2021/05/01 03:17:04 fetching corpus: 19150, signal 242409/308771 (executing program) 2021/05/01 03:17:04 fetching corpus: 19200, signal 242577/308771 (executing program) 2021/05/01 03:17:04 fetching corpus: 19250, signal 242822/308771 (executing program) 2021/05/01 03:17:04 fetching corpus: 19300, signal 243074/308771 (executing program) 2021/05/01 03:17:04 fetching corpus: 19350, signal 243256/308773 (executing program) 2021/05/01 03:17:04 fetching corpus: 19400, signal 243412/308773 (executing program) 2021/05/01 03:17:04 fetching corpus: 19450, signal 243607/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 19500, signal 243892/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 19550, signal 244094/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 19600, signal 244297/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 19650, signal 244457/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 19700, signal 244626/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 19750, signal 244890/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 19800, signal 245061/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 19850, signal 245249/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 19900, signal 245434/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 19950, signal 245731/308785 (executing program) 2021/05/01 03:17:04 fetching corpus: 20000, signal 246020/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20050, signal 246258/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20100, signal 246459/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20150, signal 246632/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20200, signal 246840/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20250, signal 247000/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20300, signal 247269/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20350, signal 247432/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20400, signal 247602/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20450, signal 247797/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20500, signal 248089/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20550, signal 248283/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20600, signal 248553/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20650, signal 248740/308786 (executing program) 2021/05/01 03:17:04 fetching corpus: 20700, signal 248932/308786 (executing program) 2021/05/01 03:17:05 fetching corpus: 20750, signal 249137/308786 (executing program) 2021/05/01 03:17:05 fetching corpus: 20800, signal 249400/308786 (executing program) 2021/05/01 03:17:05 fetching corpus: 20850, signal 249587/308786 (executing program) 2021/05/01 03:17:05 fetching corpus: 20900, signal 249778/308786 (executing program) 2021/05/01 03:17:05 fetching corpus: 20950, signal 249935/308786 (executing program) 2021/05/01 03:17:05 fetching corpus: 21000, signal 250063/308786 (executing program) 2021/05/01 03:17:05 fetching corpus: 21050, signal 250217/308786 (executing program) 2021/05/01 03:17:05 fetching corpus: 21100, signal 250384/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21150, signal 250581/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21200, signal 250763/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21250, signal 250890/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21300, signal 251071/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21350, signal 251295/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21400, signal 251447/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21450, signal 251685/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21500, signal 251811/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21550, signal 251950/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21600, signal 252176/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21650, signal 252316/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21700, signal 252470/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21750, signal 252611/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21800, signal 252788/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21850, signal 252960/308788 (executing program) 2021/05/01 03:17:05 fetching corpus: 21900, signal 253170/308794 (executing program) 2021/05/01 03:17:05 fetching corpus: 21950, signal 253338/308794 (executing program) 2021/05/01 03:17:05 fetching corpus: 22000, signal 253507/308794 (executing program) 2021/05/01 03:17:05 fetching corpus: 22050, signal 253703/308794 (executing program) 2021/05/01 03:17:05 fetching corpus: 22100, signal 253831/308794 (executing program) 2021/05/01 03:17:05 fetching corpus: 22150, signal 253977/308794 (executing program) 2021/05/01 03:17:05 fetching corpus: 22200, signal 254315/308796 (executing program) 2021/05/01 03:17:05 fetching corpus: 22250, signal 254476/308796 (executing program) 2021/05/01 03:17:05 fetching corpus: 22300, signal 254715/308797 (executing program) 2021/05/01 03:17:05 fetching corpus: 22350, signal 254921/308797 (executing program) 2021/05/01 03:17:05 fetching corpus: 22400, signal 255089/308797 (executing program) 2021/05/01 03:17:05 fetching corpus: 22450, signal 255438/308797 (executing program) 2021/05/01 03:17:05 fetching corpus: 22500, signal 255702/308797 (executing program) 2021/05/01 03:17:05 fetching corpus: 22550, signal 255860/308797 (executing program) 2021/05/01 03:17:05 fetching corpus: 22600, signal 256024/308797 (executing program) 2021/05/01 03:17:05 fetching corpus: 22650, signal 256304/308797 (executing program) 2021/05/01 03:17:05 fetching corpus: 22700, signal 256445/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 22750, signal 256629/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 22800, signal 256818/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 22850, signal 257017/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 22900, signal 257174/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 22950, signal 257314/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23000, signal 257486/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23050, signal 257637/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23100, signal 257850/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23150, signal 258029/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23200, signal 258213/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23250, signal 258389/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23300, signal 258533/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23350, signal 258744/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23400, signal 258880/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23450, signal 259029/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23500, signal 259351/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23550, signal 259514/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23600, signal 259739/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23650, signal 259877/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23700, signal 260033/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23750, signal 260172/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23800, signal 260293/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23850, signal 260440/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23900, signal 260592/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 23950, signal 260723/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24000, signal 260895/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24050, signal 261022/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24100, signal 261192/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24150, signal 261325/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24200, signal 261504/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24250, signal 261680/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24300, signal 261857/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24350, signal 262174/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24400, signal 262337/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24450, signal 262560/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24500, signal 262760/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24550, signal 263112/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24600, signal 263400/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24650, signal 263565/308797 (executing program) 2021/05/01 03:17:06 fetching corpus: 24700, signal 263766/308797 (executing program) 2021/05/01 03:17:07 fetching corpus: 24750, signal 263944/308797 (executing program) 2021/05/01 03:17:07 fetching corpus: 24800, signal 264122/308797 (executing program) 2021/05/01 03:17:07 fetching corpus: 24850, signal 264293/308797 (executing program) 2021/05/01 03:17:07 fetching corpus: 24900, signal 264423/308797 (executing program) 2021/05/01 03:17:07 fetching corpus: 24950, signal 264699/308799 (executing program) 2021/05/01 03:17:07 fetching corpus: 25000, signal 264826/308799 (executing program) 2021/05/01 03:17:07 fetching corpus: 25050, signal 264957/308799 (executing program) 2021/05/01 03:17:07 fetching corpus: 25100, signal 265128/308799 (executing program) 2021/05/01 03:17:07 fetching corpus: 25150, signal 265280/308799 (executing program) 2021/05/01 03:17:07 fetching corpus: 25200, signal 265483/308799 (executing program) 2021/05/01 03:17:07 fetching corpus: 25250, signal 265652/308799 (executing program) 2021/05/01 03:17:07 fetching corpus: 25300, signal 265822/308799 (executing program) 2021/05/01 03:17:07 fetching corpus: 25350, signal 265962/308799 (executing program) 2021/05/01 03:17:07 fetching corpus: 25400, signal 266142/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25450, signal 266342/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25500, signal 266544/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25550, signal 266693/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25600, signal 266848/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25650, signal 266987/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25700, signal 267146/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25750, signal 267332/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25800, signal 267504/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25850, signal 267664/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25900, signal 267789/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 25950, signal 267943/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 26000, signal 268113/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 26050, signal 268286/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 26100, signal 268410/308801 (executing program) 2021/05/01 03:17:07 fetching corpus: 26150, signal 268530/308805 (executing program) 2021/05/01 03:17:07 fetching corpus: 26200, signal 268730/308805 (executing program) 2021/05/01 03:17:07 fetching corpus: 26250, signal 268828/308805 (executing program) 2021/05/01 03:17:07 fetching corpus: 26300, signal 268963/308805 (executing program) 2021/05/01 03:17:07 fetching corpus: 26350, signal 269115/308805 (executing program) 2021/05/01 03:17:07 fetching corpus: 26400, signal 269273/308805 (executing program) 2021/05/01 03:17:07 fetching corpus: 26450, signal 269395/308805 (executing program) 2021/05/01 03:17:07 fetching corpus: 26500, signal 269545/308805 (executing program) 2021/05/01 03:17:07 fetching corpus: 26550, signal 269693/308805 (executing program) 2021/05/01 03:17:07 fetching corpus: 26600, signal 269909/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 26650, signal 270046/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 26700, signal 270193/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 26750, signal 270314/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 26800, signal 270452/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 26850, signal 270591/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 26900, signal 270710/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 26950, signal 270849/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 27000, signal 270982/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 27050, signal 271135/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 27100, signal 271324/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 27150, signal 271522/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 27200, signal 271668/308805 (executing program) 2021/05/01 03:17:08 fetching corpus: 27250, signal 271795/308807 (executing program) 2021/05/01 03:17:08 fetching corpus: 27300, signal 271975/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27350, signal 272118/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27400, signal 272276/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27450, signal 272584/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27500, signal 272706/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27550, signal 272861/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27600, signal 272999/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27650, signal 273188/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27700, signal 273325/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27750, signal 273478/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27800, signal 273625/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27850, signal 273828/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27900, signal 273978/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 27950, signal 274129/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 28000, signal 274273/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 28050, signal 274435/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 28100, signal 274595/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 28150, signal 274733/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 28200, signal 274868/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 28250, signal 275017/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 28300, signal 275161/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 28350, signal 275341/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 28400, signal 275460/308809 (executing program) 2021/05/01 03:17:08 fetching corpus: 28450, signal 275600/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 28500, signal 275719/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 28550, signal 275829/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 28600, signal 275961/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 28650, signal 276078/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 28700, signal 276243/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 28750, signal 276449/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 28800, signal 276558/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 28850, signal 276696/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 28900, signal 276842/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 28950, signal 276969/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29000, signal 277093/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29050, signal 277239/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29100, signal 277372/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29150, signal 277567/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29200, signal 277722/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29250, signal 277841/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29300, signal 278017/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29350, signal 278117/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29400, signal 278236/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29450, signal 278404/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29500, signal 278501/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29550, signal 278688/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29600, signal 278958/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29650, signal 279084/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29700, signal 279258/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29750, signal 279426/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29800, signal 279556/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29850, signal 279668/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29900, signal 279785/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 29950, signal 279910/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 30000, signal 280026/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 30050, signal 280165/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 30100, signal 280339/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 30150, signal 280472/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 30200, signal 280630/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 30250, signal 280760/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 30300, signal 280905/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 30350, signal 281040/308809 (executing program) 2021/05/01 03:17:09 fetching corpus: 30400, signal 281177/308809 (executing program) 2021/05/01 03:17:10 fetching corpus: 30450, signal 281376/308809 (executing program) 2021/05/01 03:17:10 fetching corpus: 30500, signal 281525/308809 (executing program) 2021/05/01 03:17:10 fetching corpus: 30550, signal 281665/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 30600, signal 281788/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 30650, signal 281930/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 30700, signal 282078/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 30750, signal 282182/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 30800, signal 282346/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 30850, signal 282529/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 30900, signal 282633/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 30950, signal 282765/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31000, signal 282879/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31050, signal 283053/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31100, signal 283167/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31150, signal 283284/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31200, signal 283413/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31250, signal 283510/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31300, signal 283690/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31350, signal 283890/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31400, signal 284036/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31450, signal 284159/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31500, signal 284322/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31550, signal 284462/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31600, signal 284615/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31650, signal 284812/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31700, signal 285002/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31750, signal 285123/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31800, signal 285261/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31850, signal 285369/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31900, signal 285482/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 31950, signal 285588/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 32000, signal 285681/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 32050, signal 285763/308810 (executing program) 2021/05/01 03:17:10 fetching corpus: 32100, signal 285895/308811 (executing program) 2021/05/01 03:17:10 fetching corpus: 32150, signal 286033/308811 (executing program) 2021/05/01 03:17:10 fetching corpus: 32200, signal 286184/308811 (executing program) 2021/05/01 03:17:10 fetching corpus: 32250, signal 286299/308811 (executing program) 2021/05/01 03:17:10 fetching corpus: 32300, signal 286437/308811 (executing program) 2021/05/01 03:17:10 fetching corpus: 32350, signal 286621/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32400, signal 286763/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32450, signal 286954/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32500, signal 287136/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32550, signal 287229/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32600, signal 287378/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32650, signal 287506/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32700, signal 287711/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32750, signal 287828/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32800, signal 287936/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32850, signal 288129/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32900, signal 288258/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 32950, signal 288470/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 33000, signal 288559/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 33006, signal 288568/308811 (executing program) 2021/05/01 03:17:11 fetching corpus: 33006, signal 288568/308811 (executing program) 2021/05/01 03:17:12 starting 6 fuzzer processes 03:17:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000000)={0x57c5bdee, 0x3, 0x1, 0x5, 0x1, [0x0, 0x1, 0x3, 0x5]}) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair(0x2b, 0x4, 0x3, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100), 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r2, &(0x7f0000000140)="8f3e54daf4999d9f5c86e54f06b8ad3be38c00466ed5ab0207368e09c77b24dca31496ff5e4373384a4469c3ed4fc18981d2992298e076660433", 0x3a, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0xfff, @empty, 0x81f}, 0x1c) lseek(r0, 0x4, 0x2) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000200)={'mangle\x00', 0x39, "84eb384f46169e557123c0fb23ae9dde2b5d19626a953ef9b8c6f32d270fc72fc3513f7717387b935b397163a44ab0db26ec44363991d1183e"}, &(0x7f0000000280)=0x5d) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0xfffffffffffffffd) io_submit(0x0, 0x1, &(0x7f00000002c0)=[0xfffffffffffffffc]) r5 = signalfd(r2, &(0x7f0000000300)={[0x7]}, 0x8) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000340)={0x0, 0x0, 0x2b, 0x0, 0x0, "4b6c0492382993793fb46d2002e90afb995de9"}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0xfb, 0x34, 0x3, 0x2, "37e4ec5b6b363fa0dcd6de57bb9e98fe", "878e825d693896a41d6ccbb161b569986908c7d1bbfb7d70e3659a7be0a3f2"}, 0x34, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000000680)={'syztnl0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x29, 0x2c, 0x0, 0x7fff, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10, 0x40, 0x8, 0x4}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r6, &(0x7f0000000d40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b80)={0x164, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x164}}, 0x2004c004) 03:17:12 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/66, 0x42}], 0x1, &(0x7f0000001580)=[{&(0x7f0000000100)=""/77, 0x4d}, {&(0x7f0000000180)=""/11, 0xb}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000001280)=""/162, 0xa2}, {&(0x7f0000001340)=""/88, 0x58}, {&(0x7f00000013c0)=""/169, 0xa9}, {&(0x7f0000001480)=""/125, 0x7d}, {&(0x7f0000001500)=""/73, 0x49}], 0x9, 0x0) tkill(r0, 0x3e) ptrace$setregs(0xd, r0, 0xd3c, &(0x7f0000001640)="92e27185c80bb0abb5a07235dbb92621275577490fe8d0") newfstatat(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001740)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001780)={0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001800)={{0x0, 0xee00, 0xffffffffffffffff, r1, 0xee00, 0x2c, 0x81}, 0x0, 0x0, 0x400, 0x3, 0x2, 0xff, 0x3, 0x3, 0x69b5, 0x9, r2, r4}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001880)=""/145, 0x91}, {&(0x7f0000001940)=""/56, 0x38}, {&(0x7f0000001980)=""/228, 0xe4}, {&(0x7f0000001a80)=""/183, 0xb7}, {&(0x7f0000001b40)=""/132, 0x84}], 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) recvmmsg(r6, &(0x7f0000007200)=[{{&(0x7f0000001c80)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d00)=""/250, 0xfa}], 0x1, &(0x7f0000001e40)=""/4096, 0x1000}, 0x7fffffff}, {{&(0x7f0000002e40)=@ipx, 0x80, &(0x7f0000003480)=[{&(0x7f0000002ec0)=""/193, 0xc1}, {&(0x7f0000002fc0)=""/153, 0x99}, {&(0x7f0000003080)=""/129, 0x81}, {&(0x7f0000003140)=""/10, 0xa}, {&(0x7f0000003180)=""/65, 0x41}, {&(0x7f0000003200)=""/253, 0xfd}, {&(0x7f0000003300)=""/113, 0x71}, {&(0x7f0000003380)=""/247, 0xf7}], 0x8, &(0x7f0000003500)=""/163, 0xa3}, 0x53f0}, {{&(0x7f00000035c0)=@nfc, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000003640)=""/66, 0x42}, {&(0x7f00000036c0)=""/253, 0xfd}, {&(0x7f00000037c0)=""/216, 0xd8}, {&(0x7f00000038c0)=""/242, 0xf2}, {&(0x7f00000039c0)=""/117, 0x75}, {&(0x7f0000003a40)=""/73, 0x49}, {&(0x7f0000003ac0)=""/19, 0x13}, {&(0x7f0000003b00)=""/183, 0xb7}, {&(0x7f0000003bc0)=""/4096, 0x1000}], 0x9, &(0x7f0000004c80)=""/4096, 0x1000}}, {{&(0x7f0000005c80)=@alg, 0x80, &(0x7f0000007180)=[{&(0x7f0000005d00)=""/4096, 0x1000}, {&(0x7f0000006d00)=""/89, 0x59}, {&(0x7f0000006d80)=""/236, 0xec}, {&(0x7f0000006e80)=""/195, 0xc3}, {&(0x7f0000006f80)=""/203, 0xcb}, {&(0x7f0000007080)=""/203, 0xcb}], 0x6}, 0x5}], 0x4, 0x2, 0x0) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) sendmsg$GTP_CMD_GETPDP(r6, &(0x7f00000073c0)={&(0x7f0000007300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000007380)={&(0x7f0000007340)={0x38, 0x0, 0x5464ef2ba38fac42, 0x70bd26, 0x25dfdbff, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4001}, 0x4000800) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x100010, r6, 0xe0563000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r6, &(0x7f00000074c0)={&(0x7f0000007400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000007480)={&(0x7f0000007440)={0x38, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080}, 0x4085) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000007500)={0x2, 0x100, @start={0x0, 0x0, "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", "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"}, [0x2800000, 0x4, 0xbfb, 0x4, 0x0, 0x8, 0xfff, 0x0, 0x4, 0x7, 0x2, 0x5, 0x800, 0x8000, 0xffffffff, 0xfffffffffffffffe, 0x64fbf6a4, 0x100000001, 0x51, 0x5e, 0x7, 0x8, 0x4, 0xcbb, 0x9, 0x4b8, 0x9, 0x8, 0x7, 0x6, 0x1258, 0x2, 0x8, 0x200, 0x8, 0x9, 0x19bc000000000, 0x5, 0x1, 0x6, 0xdc50746, 0xf9, 0x5, 0x100000000, 0x9, 0x7fffffff, 0x4, 0x7, 0x5, 0x3, 0x4, 0x4, 0x99c, 0x8, 0xc4f3, 0x6, 0x100000001, 0x7fffffff, 0x10001, 0x10001, 0xffffffffffffff1f, 0x1, 0x9, 0xdc6]}) preadv(r6, &(0x7f0000008500)=[{&(0x7f0000007f40)=""/181, 0xb5}, {&(0x7f0000008000)=""/206, 0xce}, {&(0x7f0000008100)=""/66, 0x42}, {&(0x7f0000008180)=""/220, 0xdc}, {&(0x7f0000008280)=""/229, 0xe5}, {&(0x7f0000008380)=""/209, 0xd1}, {&(0x7f0000008480)}, {&(0x7f00000084c0)=""/10, 0xa}], 0x8, 0x10000, 0xfffffffb) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000008580)={0x88, @multicast2, 0x4e22, 0x3, 'sh\x00', 0x3d, 0x9a, 0x47}, 0x2c) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f00000085c0)={r3, 0x1, r5}) 03:17:12 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004040}, 0x40) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0xd452d7721726415b, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x46}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001, 0x80010, r3, 0x648f2000) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r3, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x138, r1, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x20, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="3c8df0876f90617044f3ea5a10d169d0"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfff}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b079da964d446396"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="074d33d3150aff5cc4e627c40e9644a4"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="8ca6f31b042929a3885f7b285ebd1f8e69b50fe7ed3d73eab19fcdec2ac0b4f5"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ccc942204f35e03d357a5919ad5e17eab7eac48173ae2f8002b864b32d1d9d9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}]}, @NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "32b042f1e5f17a2b"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2d2}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="f6ffeccb6ff6d1d703df2659af805b78786240f4d5af91a4e76e0d2467027131"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bc7f4345a057a3305ddbb89c1215238857d88a08662926db"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}, @NL80211_ATTR_REKEY_DATA={0x20, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="8a8ca63df08c68898ed1188f361782facbda8556c9bcc085"}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x88c5) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x101600, 0x0) sendmsg$AUDIT_TRIM(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x10, 0x3f6, 0x600, 0x70bd29, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x8001) r5 = dup(r0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r4) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r6, 0x8, 0x70bd26, 0x25dfdbff, {{}, {@void, @void, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x2000010) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0), r4) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000a40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000800)={0x1e4, r7, 0x101, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @local, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffff000, @loopback, 0x1ff}}}}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @remote, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe32}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2f5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3a05}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4008000}, 0x840) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r2}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x80c1}, 0x4000) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x60, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xef1e}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x41}, 0x4000800) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00), r0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, r8, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffc}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x11) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), r3) 03:17:12 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/231, 0xe7) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/227, 0xe3) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/92, 0x5c) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/215, 0xd7) modify_ldt$read_default(0x2, &(0x7f0000000380)=""/58, 0x3a) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/55, 0x37) modify_ldt$read_default(0x2, &(0x7f0000000400)=""/114, 0x72) modify_ldt$read_default(0x2, &(0x7f0000000480)=""/24, 0x18) modify_ldt$read_default(0x2, &(0x7f00000004c0)=""/90, 0x5a) modify_ldt$read_default(0x2, &(0x7f0000000540)=""/209, 0xd1) modify_ldt$read_default(0x2, &(0x7f0000000640)=""/239, 0xef) modify_ldt$read_default(0x2, &(0x7f0000000740)=""/146, 0x92) modify_ldt$read_default(0x2, &(0x7f0000000800)=""/237, 0xed) modify_ldt$read_default(0x2, &(0x7f0000000900)=""/163, 0xa3) modify_ldt$read_default(0x2, &(0x7f00000009c0)=""/69, 0x45) modify_ldt$read_default(0x2, &(0x7f0000000a40)=""/14, 0xe) modify_ldt$read_default(0x2, &(0x7f0000000a80)=""/141, 0x8d) modify_ldt$read_default(0x2, &(0x7f0000000b40)=""/51, 0x33) modify_ldt$read_default(0x2, &(0x7f0000000b80)=""/4096, 0x1000) modify_ldt$read_default(0x2, &(0x7f0000001b80)=""/4096, 0x1000) 03:17:12 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x0, 0x2) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b00)={&(0x7f0000000080)={0xa70, r1, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x308, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '$/--@-\\[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^]y(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x61ea}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '%\\].\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '--\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa59}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_VALUE={0xdc, 0x4, "ed70184e3d0181d3ce5da64dbbb3b893d1156dca874028f2758818adcb33e94dc6e7c2c809569cd72c92a7a1f3d27d3b36c5a7fb23f61b124814a666afa2de8294e3da0839bbe53e8a81fc2c90945255a8520c283620209612ce2c4b171a63ac3aa68c32b05e24f1ccdf75f847c1ec54123d5785c0f195974dfe4017cbba3ae6dc2c0887d9b34a984cd32b229420b40183003bc1014603e245dfb99b2000ba3c71ff82abb3e004f000702b870cf3e10d1b20e53313e1dc796d0f6ff7543004be4e6c58c635cca94a473ae130f77cd154bf3c1ceb54a6d98f"}, @ETHTOOL_A_BITSET_BITS={0xe0, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&+(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'P&\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '((\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}#--,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x914e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_VALUE={0x9f, 0x4, "3ec696546393b8f82ee504d4721525eed86e6cfe1f268dcf67a39d870356823971cbbfd37823f845b6316e16852aba51b514c03dc9217dee35b4ab4cc3fa58aee989926bc9406cc25dd8fa5e3dfa056f29a2b3e8e216e92c0469ce7b5d4ba4b38628f5cbd30d170388f246b2ae647439989214c4ba057999a1edda360c86afced7c700700e06cbc8e67926a03f9efd584154c6a6016e0989877939"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1b4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xdd, 0x5, "6a4c1647e77833350af64f3efd6ef0376424834766fcd60559270a0c4ed6787ada42641c2b2871b72ff354a41c2c71dd1cef468c468e8b3f37c1db70879a064a06ea0786f60167457edbf67356928eb60ff64d38222c84b905a0046fa0ca9a766d8b01dad194e12403d0c9f1c6dc721eb827937db8b315851af3ad543365c219dbda1cdcfcc461c5274109dc82d7e944cd1c7ec11113361d17c5150a38352ba6c4ca42982201277badbcb3de49a35113c9bee80887008ece447d95bfaafb70a42d2775d2ef1b9d2f10a80e1cac4b86526379787605f0305912"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7f}, @ETHTOOL_A_BITSET_VALUE={0x40, 0x4, "e8b04e043cb705d078237af9486be7e110f1679a9e3f018636fc020e57992a0260a5cdc0be2646034f5e14e1597505069bf9982dc0420d08ac53a5ca"}, @ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/%)*{\x1c#*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x76}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '%&[%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x14}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{/*(\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x2cc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd6, 0x5, "48d00f6c57ef16bd2f811766a2c6d5fa5a50ac60d103ceae56473760b22958682e8d14867e3ddc9ebf9f17f905e12e3dad8c7cb7b0b5b7d39b31c476d4fccd102aa41803f77b1baff13e01c89037b4efeef1be79f2cadbf65522273247f1d5c76455131814cd2e1c996de82fd036c40ffc4ee10aa8ab8a1cfc5e117ee47ea59b4edbfa130e312c0967980f15ce001ed3aba436b26eb5ed0dff52ac51b1f6d5e643311ab1a9b9babd2a3aa08a7d1909942d803ce497f5ff89d8ea66d524bd25c691cbfc19b78268a40d409d0f24f30971f4cc"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000000}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xf0, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\x87%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#(]'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbb37}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':}\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$[-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ',-$/\a!--\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xe3\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '.-+/[-\\:-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%})(\x88\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\}\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x1f, 0x5, "513b542a400eaf8d89eb6239e37372eec9bf976702e3ea2aa61237"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xac, 0x4, "47ede3ecdb1b54da0e34443560d95791ac26fcf4d581d20a60891b37ccc4de822ff0b0166f5335050ee15f4d80716a48821486fd576337d97e77d5adb81c0af2e0acaf82f99578b458454dd8696566d1e57da55824b68acb3615cf52eaaa89ed82184532fb70ff0330316b038af40bceac2528e51cee56bf84bbc69f21e6860fa74d010003bc05d41ba4430d241c5be7b7e3b5cbd437da5b787cfd95f4ee91c05e212b6036809ad3"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x100}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x224, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x42c3}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\)\x97\xec{\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xe7\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1d8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*)}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9166}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*#%:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9387}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(]&}%\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-\x8c%[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+))\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xf4, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, ',,*^}/]@!@$'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '$(\'#*$$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!-@^\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xdd)(-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-*@^(#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!![\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcdd}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xed}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '\xd7\'@&#{$)#])%\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0xa70}, 0x1, 0x0, 0x0, 0x40}, 0x900) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000c80)={'ip6_vti0\x00', &(0x7f0000000c00)={'ip6tnl0\x00', 0x0, 0x29, 0x28, 0x8, 0x2, 0x1, @rand_addr=' \x01\x00', @empty, 0x80, 0x80, 0x45, 0x9f7}}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d80)={&(0x7f0000000cc0)={0xc0, r1, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000003180)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003140)={&(0x7f0000000e40)={0x22c8, 0x0, 0x1, 0xcc, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x200c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14f3bdd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16fc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}]}, @TIPC_NLA_NODE={0x1e4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "e4a6043732b87047832124379b49406c985847330d031d8bbc9cf3310c6f881089e4"}}, @TIPC_NLA_NODE_ID={0x92, 0x3, "b822a8d78c23868f9fae714d7ffc7e28e9926a0cbc30e7f1392cf1465d17a22c0e1dee5311e6a016f21ed977ea031ea42c1ce32d02f28987f3c36a28956377c7f1ac3dae9c97f3aa4e0dd2f3e2afe5f8ed19e6b05562c40157eb72280ca3ec22a18c83a91b6d3870b8af73d50ec0f3d0285ef76f508d4684b168bbe69213f0dd027f8148bf04e8b1cb7b12712e38"}, @TIPC_NLA_NODE_ID={0xa1, 0x3, "8425ac04709f2097c7481bc49172a4a69a1cd18ecb9d8c1e2c24e6220fb63106a71be155562af0e12d02837552dc5207f692c5218288329167497c156ea0d9b40d528b835360a99fafd5ace5e77a15037400da99db0574a071254f45e85ba8d655e94ecefe0b7eca3ec39891d99ec099b754a2c77f02915bb706cda1edbc665bd620d7d4989a757b3822a85a219b2fad838b665eca6da47fefcbda5c94"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "12a86d38b8227bef5cb6c12417f03ff4e60b21810ed73714784625db60a2099ec6ad"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}]}]}, 0x22c8}, 0x1, 0x0, 0x0, 0x54ffa0f08930308b}, 0x4040800) r3 = fsmount(r0, 0x1, 0x4) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f00000031c0)='][\x00', &(0x7f0000003200)='.&$!+\x00', 0x0) r4 = socket(0x2, 0x5, 0x7) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000003300)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)={0x2c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000003340)=0xd6) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000003380)='.&$!+\x00', &(0x7f00000033c0)='\x00', 0x0) sendmsg$inet(r3, &(0x7f00000037c0)={&(0x7f0000003400)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000034c0)=[{&(0x7f0000003440)="d695ff7cf59c8f59bc50d24861ef42b70f132d04bac356e7271eb0990fc82a90cd4dc0", 0x23}, {&(0x7f0000003480)="45c0f229ba0aafc58fda154dd6fd0bb6be691f81e2806ae98f6ab24940aab619ef7cf2ff75dcd3", 0x27}], 0x2, &(0x7f0000003500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x88, 0x0, 0x7, {[@cipso={0x86, 0x68, 0x0, [{0x1, 0x7, "0094b821ff"}, {0x6, 0x6, "a79fdc78"}, {0x6, 0x8, "2dfc0847f136"}, {0x0, 0xe, "26a539ea556478cef0f918d9"}, {0x1, 0xd, "c50bbe31c132cf3f2e7169"}, {0x5, 0xc, "3579b2dba0edccdf99e9"}, {0x2, 0x5, "6aa9fd"}, {0x0, 0x10, "908e439cc7e46c3512a3a11ba064"}, {0x6, 0x11, "8aefcae648b94f787016fc86a5fbb8"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x0, 0xa, "7dd87c4618d274a7"}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x58, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xd7, 0x0, 0x0, [0x7, 0x0]}, @ssrr={0x89, 0x17, 0x25, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @multicast1, @broadcast]}, @cipso={0x86, 0x13, 0x3, [{0x2, 0x3, "c9"}, {0x6, 0xa, "98de9683178e171b"}]}, @ssrr={0x89, 0xf, 0xe2, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101]}]}}}, @ip_retopts={{0xd8, 0x0, 0x7, {[@cipso={0x86, 0x71, 0x3, [{0x0, 0x10, "0cede055ab3b57af1620087f4c82"}, {0x5, 0xd, "0b241f57881e905dffd8d3"}, {0x1, 0xe, "d99694ddecd59be20deb1eb3"}, {0x1, 0xa, "9ca49004f18a1ae2"}, {0x1, 0xb, "61dd4d1031eb6576fb"}, {0x6, 0xd, "303f772d05e7b38399cd85"}, {0x1, 0xf, "efb2906ec26e3ce8120467f1f0"}, {0x0, 0xf, "4746c5db4585baaba39f4741db"}]}, @cipso={0x86, 0x17, 0x2, [{0x2, 0x11, "501a4a72633d0d849d9e1f6e738964"}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x1b, 0xa0, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @loopback, @empty, @loopback]}, @cipso={0x86, 0x1d, 0x0, [{0x7, 0xc, "4299e8edeeea63d66b52"}, {0x7, 0xb, "0e15bf8bb8edaf6718"}]}, @generic={0x0, 0x2}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x60, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x5d, [@local, @remote]}, @generic={0x86, 0x12, "5a6d13a0979e97ee1a6a8dc99afb1315"}, @lsrr={0x83, 0xb, 0xc4, [@private=0xa010100, @private=0xa010102]}, @ssrr={0x89, 0xf, 0x9, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @multicast1]}, @cipso={0x86, 0x15, 0x0, [{0x7, 0x3, '-'}, {0x6, 0x8, "007fa69f6eac"}, {0x0, 0x4, "0470"}]}, @timestamp={0x44, 0x4, 0x12, 0x0, 0xf}]}}}], 0x298}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f00000038c0)={'syztnl0\x00', &(0x7f0000003840)={'ip6tnl0\x00', r2, 0x29, 0x9, 0x80, 0x1, 0x0, @loopback, @local, 0x11, 0x7800, 0x0, 0x6}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000003980)={'syztnl1\x00', &(0x7f0000003900)={'syztnl1\x00', r2, 0x700, 0x8000, 0x800, 0x1, {{0x16, 0x4, 0x2, 0x9, 0x58, 0x64, 0x0, 0x1, 0x29, 0x0, @multicast1, @loopback, {[@end, @noop, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x13, 0xbd, [@local, @multicast1, @rand_addr=0x64010101, @multicast2]}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x10, 0xa8, 0x0, 0x3, [0x4, 0xfffffffc, 0x4]}, @generic={0x82, 0x6, "980fc957"}, @generic={0x86, 0xf, "bdca2d1c56dedc2f08aba026c9"}]}}}}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000003a80)={&(0x7f0000003800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003a40)={&(0x7f00000039c0)={0x7c, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xff}, @ETHTOOL_A_LINKINFO_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4040001}, 0x4044080) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000003b80)={&(0x7f0000003ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b40)={&(0x7f0000003b00)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008080) syzkaller login: [ 38.536980][ T25] audit: type=1400 audit(1619839032.897:8): avc: denied { execmem } for pid=1815 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:17:13 executing program 0: ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000000)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={0x0, 0x0, "7b7a62edf47b876dfaa4941ce5f55a47b0c0ecc4a2fbd36e759eefbfda5fa164ad1c93dc5b30f6ef97c860880d3e56ffd0321d51fe297eac27c44b6967f0f0d6bf6615d44d8a591327de0c50e270423d772e9c112c70e9e1684a3a601b588a154516b256116fbc6a1322b2408aafca728d6fd7843928b72b5b05bc1e150317b912de0eacc08f60f5ffc3ff0a88da0675ecdae5f511f79333989d913d43477e339ce0184711b4978829ac5856b2c9171fcf772b8370a6bd14db82360e7e0d252a709cf8b0748cfc29a887989a5318e665d6fb54e11de952db2568673d7f1ebec48848d652b35cb5cdcb2e2f26c31c0770d17261d3b12b03bd0bfdc6ddcc158ae4", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001040)={0xa96c, [{r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {}, {r1, r0}, {}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1}, {}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}], 0x0, "282edb0d37e463"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002040)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002240)={0x0, r1, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003240)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000003440)={0x2, [{r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1}, {r1}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}], 0xff, "332075a8a70993"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004440)={r0, r1, "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", "0269382523028f1d5f57004fabbe40b3107086fb5be393fad14191dc724f2bbd483cef5ab7198c8d6ba82b7cc16e25d337b46494be6c256336b60c2d80a1a7b62f60d3c430aa57125c897c8afb8f7e9f21cbb895f93c016a864a9ad4c48f4762d81728e64b39d8243787d361d569bd2cc0ffe07f82ca1fc49273bc9a2c7b62a594562a37797d148ff2dd242b0516f9e304fa6e110e8d80fc478b9d0e53541f5bb54600a19b22bad2417bc3f8f1238a789560d7596b64cb955b54397a76b904dcdab63cec978b4391ebec15e9b3c31191ba879f142f3b2453290ebda45c061f7d4eca8ae393a60efcb8e40bdc6e39674e74f5c5956fd5442eb6ce2abcd8a8391c37336da7f0611c4ada3df7b77d5aef08c9697a6d6175d7c1b9ac1800e0b0889220b010b4cecd9969171327128bac342a02deac58ea4278d295885ace2bf48f9a7bdebef8f46e46971ff66ecc7e727affae5ec237dd34e6002545bc60fe8946ab9742be4c542d18b5bdc971e6767598717b8f02bd36c81a05712e8ea59a204be35ed36c1b148bf433a9e80c8b29af4516605fd83b43733ddf50161333dd9f9f0acc66caef5ca5dfea7242766bfde32a2d8588143a8a4363f5bd73dbf5bab18fb428ce0c0378033f3848927f33bd02078d76706b890ec6e77a249ab5f2ffb35216e8b0c6147d761aa3626fcb1c63fb478185d8bf3d984001f7c9eb580662f8d68d15b6e6da83bdbc0087a45ef7e59a8c6917d1813ea5ae9a9575f05f5e33a0c192a3c2b28c09e155a803c6b48d66880387b4813cfa35ae57b6f4fbf576daf54e461276a4cc4baafffa18e92e9223a2b47bb61885950fe4eed2d4bbc401face3d7d68e784e5396c5245572594681e3f3d561b1e3e1930e727e9f74fa6e435a132e0ae6aeabad6c35586ad9daa5014bff38398c3672b873aef2be9b5158c2dd0667577342308e59b869968cda00ec35c3fc0d585fcc42c5d0f65340c173bfa44460245ad6e607363689b7d91d5b15e77de50b4094d8fce98c8d2ac042dacae20a89ce3a1a8e4072356d95848c6bb08f896571157c2d4a2fd73622e007d1f718256fcc8857a5a60521342728ce4492aed706beeed0f523f4f521755c01fd4b1e977662053bd19c9e93f86818ada122244327c1a43d7e1c72d357fb7c16a1193850551523f64cfa144ab0f9a00d763b04144c23cd70c14a18fd9b6c942a5063b5dbfebae23c076f72b2fc810cb72415cead707e6e354e55b112e0bf26f267518a7d15e072cd30ce7c9513ffd1e6132916acc35bf5ac3d4fc4f95ea0e086bd545a45a6e6257bb5c99ced10e21588294fea7d014d33a6b013dcb9babdf252d9f980908d60293d150f14412cd2ea6f38db092b6c191476aa5288e68d9c90b376fd1aa5b3c242024621ac2cb71bbb890565bf33609fbbbdceb584403a6f06b7ca45ba70263bddb471e7981e7e5a5a56b7b029bb0dc85ddbf049dc447d0b64e829ffbb9a29939faf088557f879baad5f3dcd7b876edd78bddccdfb0636421377dd9c6745b1a2de0575558e2d197ee82dece0cdb078b2a117cfd10a33b74faf3063a5b86cf5a7823b28fd15d90605a273a8aa0c7c7d6bc3061662591c0a4b96f2aa5e21e7c7bca996f5ec7b1ba32d2a6fc8cfd1c2f86df442708bb3e80453bf2953c28dfb1deab63270f7efc49aed43c9a8e77f91f1087e8eccb4087a0a5cae55a7d633c2538fc571fa56d9011f3d0738d4cded56024f441ad0238182e091cd58b292ee373642c7b0241687e141676735b4c2fc42df4ff8c4bab9c0aedb427d144bd26c168ae3d1fc4c287dede6b7390793f019a68d7e8ba9f737b89e61cf2bce066c0499ef589f43d3367065fc5628b00e117d90a56a28789be201d51339fd781a2fd7f545a8f7f6fe4f0358abbade7f286d15dcb6c72efb5fa52cb4400976ba14f5163d8d010a46bdd4f23e6ae00df3c3028ccf2bd478875f1de2475e52079fceb74182ee72a7a4a2a4f6417422f93824cea149a96bea17a368cfd3072f33db89012036e81c54414c94d674d1b461355457e6ca2edb6b878c89e58b212f07942d5eb37e5ce33475ee3f76f50b0713d27b6673a430b1b503d7bb79b9c0462f7e9a6f3b0346750c74d94cb89582b277e071c93fa1832bff050fe90fe69231fe149a0f08933904bbbe8e5796e190f0daa654365f6d63ce8a921028d2289bd90a130114909706b6bba0a91b78d5615c3e54a91f8760b303df49966c1d0df29d099fbd18b73162f77c7e9a481eb8f0dec302ddd95348850156b6bc729f3dc7a26298c4e2ed4c08948b90d2f7b3ab1e9a503e7a4eb013f5dadd0a909a197f49cfd837e37eaca652cb73711ca7166bf20ba1456d3a3ea06057208472adab3c93879ac6c48c1462fc77716f6d3185d951ef5d10bc46b1a8e98934141246c89db480e4c4db1cb4dc71b10694749262eb80c392a04e39db30da2fe95ae8375b81309209be20ad4e4b60da58bae052c71ce6eab5f83e6c2223613ab78d009d24bcf931ebdbb2ffc44d9c496e6ffcffbd9ac3d5fba70c19a0f9aba783887286d1a13e3f46727c87f8a2fd294084e8e929f155a311eee0ee7a92d65ac18bc42aae59672ea4e0e79756cdb38ab3f3502e5d6e7559c2ce52a95b96716bbc37286af6fa0b6de30ed549ffee2c670da2df2a6075f500ba0698de896aba943e82d88b86157a3a68669a7ee89f7c951eb04110f015c5628fd649611f52108b341f631e7c39a5ff73cb65453f8459584e2ed3760646e76206c323ea68db2a1b62c10499e5d5d2d8a97215c2843ea9e3dff1f91485238dc274a7d757dbe0b0ea3855a266d9c14d986361678fbcb9a381d48bffde88dfa439ca2e8cd1f6f7a74ae1fc13a035ce4c1ab63f095e931a4fb58bf411e70206615a67402399c9e32907c0eaf9e27adec9db7a2905cf87fddce02d61b7e98bdca85201c1e8f03c2964b23d283062a2ea378511ac4e2bf1b117e2dfaac88cc0211bef1f26aa2748d9e9a28fc3ec6014ff90637e6ccd5b4c849b3d2a3a8ecf4c87ead604474534b763bca6f91dcbb152fc5f0f23bb2b297590117644d79e4160e771a89f017621dfab935bdeb52c6e1ef2a2df024cff009282498cf9de5771d76d0868f25194c88db495b01f0aa162b3cde95a0adba60126716fa5bc45b8b8450470330713b0c5e68a1986fe708c0283cef355fa682683fe3eac346b450cb8d2cbccfeddd09ba6301d00d4064739ab0b1c574ef09eba9134e36f18ba5f3da98987bd993b6285bb078c9373d9ae4ada74c687562f425ce8763b942f9c457d5cce0ba26c8bc862d0f0622dc63b05a9136acc7ea200327f273b9cf3bd6d2d7b077f89d4ed8d5018705f52fbdf6fd047fd49b952f7bac2167e74d52358027cb399fad8d59c1a7a766e54e83c1eb59cc160607ac7314880df3dd7b49d0d3be206f5a2b8af60ee04a995cc5bead2f209023caad81616898698ccef8326575f3ee389cc945c759d64f64a9713ee05c422395e6bd2dafb77c7ab94b6aa1b9352fe3501e8a8dea36093aa3f6be105ae2884d13eddbf4ed899a182a955532f28473f818c184931833c33c945d61ec9d043ce6378e278bb30ba4315cb2a89755ef2d9cd3ff1f28e6e121479136c6f0ed1e9cee9137f5c50570b413509f9a1607365c2b2c00df2890c0e069a38c92715dc854ebc471e1ba415cde3481f8a93e3f2523ae431e31ef638d08d14662ee2e7e5b980cdb0d5cba48b1c86beab8a9f0887d381b74a03bb13ca37ee6bd0519ddce432fc5f3e78b4b44fb51039fe6c31c859807d765d3d18ccc8f321710b574c76ca256c44b9efea4db10d2c209b56e43eba7dca95c26dc6b7354d33add1a6d935a61b3b9ef8796d07cad26ac032df3251083052e175d646a8ef32bd0c62f8635114b12eaf87fe37a7f25e8bcd2fcf7d574a85c6d632264f67ddea1fd36244e8bf0ded639da07ecb1843c02b446bc82fabb3aeab303ae5fad1ad925f0ba38fc0398469944c80fdeb5c8939c825af84dc14cb2792773e27ff9f677acc071b9413286ef3f1c5369ef1588374248a9867656b712182078f12eb0a71f66989883c9b67fa498be5ff5e4a6de6d78b2e59598e0ba234e73a47388354dffd9241b6282e12e2261e5c2c009b01330c94c6d21bf5cd7929b0592d3a1b21300817e12a5089f8036f3990e119bbbadd0b6258bca85af9e3e7a073c443b4c7cb01159c7fee42b3ae9ab5c7df8bc0ce71f753a222b6ca313822ced599c14ef9124548d9151b0b5106a501b351f09d77f16001fad41785608cf6b81452409d9885f6f811997baa50595387f3810a4c65f16482ecc2f57b300e3cc0fd6a34cb30b5a8b675db7fb6256fe5e7f9ac1dc0e659753de3b24dab539c729e962529cc8ebd2ce3f781809a7a3d4ff8d154fd66c83918fd655c7eb34b7fae758ded8fc08494c74d7a60b72145af4f950af9f7ce2bc4b51c34b401a1fa6ac406bbd7f1dca8700b50ae9ab8686fe5612e0aa9a398ea501132ac4b57989188a4e8ee6a2e99a70f39a6cd900921d242b7e6077748de20ef1350377bce448c4a3e436b73f01fe48b6a1fc8779f9040b364b551498fe84fd451cfc1171ef6ca9720420fcb9a9f8b0650533403b093be643481fd4e5e859ebe227f473556e364d1842b6ef06abd667b22e11d52208e5f95f93b61f43c8e5ea5b22793687daa64de13f95a5147c171a3250264939c2b115b49dbb966d73c96031078e9450dc0ce65b2c75ddff2c6a019067190dc25aeb004bb2226945cd1cedd38fa03c70ee7d4f004163af7a45534b248ec6fba452db128d34c15fca8a80454c00ba9428052e4f45a7fcfe0e4d97bbe23c0bfb4744b36540f0087b9b34e65e23820f02366cd238787e86c22a93300651c284e305e8007858a7a2f7d6b871d1b33c44f350564a303c4bf651a5243502748acd87417363ec5d61442b9ce5df6cc1688692205ab42859a9f0c99dcd4c84d76a375f93531d8f0b58c7e10569bd2979b273540097e0ce8249dbf37697fb596d613a997cf4ee6d41b250c78ac259a61dd7b9dc5ad1a6247366cffb5b8f4596fbb4ea771bb3158ff93dbc8e61206337906d7251b6dcd63441a1f658aa5d05edb5be98e04506ed7637776294e6d6ab8002af155b861962ba6cccf846731f567c5d55a837f616f313887f7a745441a46993535af5525852bfde9d0a65ac7e95dbd0b35d728f8a5b2cadc442bedb1db22f0fc07730d6fd7d7a8e29535b18641fb82d63fb270bde10a6380594d5989617c19628174ccf3a9ffa60b0857af4de01bd468be2506664b13e298cfa95ce87e1815338d60ea260190f2cc81fc349676de021cb513218a7580a3a39548b022c734d97012fecd91d6ba7dd993e6acb9fdab1c4e68b74e71dbc0b"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000005440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000005640)={{r1, 0x7, 0x8, 0x200, 0x4, 0x0, 0x0, 0x2, 0xf199, 0x4, 0x7, 0x2, 0x100, 0x6, 0x5}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005700)={r0, r1, "001f0a5594b4f6e6268b09e26643c3bd5e341e5355c559003544bbf72fc6916230ce889eeae0d088c1fc7e1f3332c50f1ce435d5d996c34f7f9114223c718eed09d9dbca324df85742356674b65a1a775df71a6ae1b016f396a40676a8f5cc78cead7f8d8987368760921835466464f5e9575aae841668e05bfb40dff5844a7bb118ad463bc046635855ec733b5db5495043aee23ce995b809b5f22b99635b3568efdf090b8f86291d1e47cb54ef0566884ea7e4282c5d120fac87af55a3ec442d0a52718f38afa852f3ded5de6494857b408db43c11a82fbcb7891895c621f3ad845452ed7c6a9525f806b87eb0b048f1069682099db6906211094fbf56758e", "15f16a2bca3987bdce9b50f4011b72ae95b1c161bb29e4662695965284358e0a1bd0d0548353915c1f17e8f3f45d58da66af9118d61c96951536f4c8ed2769b36f74d3f774d5f986f223fab719cf593f407c71778552d804ee5637ae524e6b997a84f0dddf1259ed6de3881697c900c526e694c170dbec9545a893fb6525d630771a2cf3021ec6c7e0baa74830072500cb02470c2924a8d6451829ed262247c1729cce3b0d22997d7b36a9ab76959bc53ee6e9ff4fa485172759dfa1fd2de4b62e41b0c0774c85e4e2801ee1b0f2dc654435a9b5111e2e33e21dc5793db7698e090842ca959625f74656f3753478e5e9c065afca8d8261075fc1304f86d4221933e6ddefd5b5f10276ab97112e2b3e0a7b83f8c6c6feb16033ad62335349cac14906681b845e6aceac45d82d7b526f19cc1999fd0516ecb991710b30c194c96e6395c07ab58b2bb182f772432512e4075ebca202198425fffc1671b8b838daaed4f573589d115bbb6a3219f50d866cbeef40def11323cd511d3375eb4765529faf06b71d836c5a0bc8776da3184a5aab0a0ede7c739333e8045148945209e3f03319fb9e4f5e8b1c8ca033a14a1d3db2a223b2c1d1b1291026710221792314294fc51d7060e2bdba5e8bbdd58b5587933b45a9901c738c65da66cb9a92c99f22a1047b0d0e660ba16f40d20fca81664bcbf29efbd34a895091a9b129dd2457eef550ebd8e8abc92d5b4ec697d8d57b06416043f0ff813da1571997db3f397eaf9ab432a119b9dc863e9742e8ae93d67ffe5baf98d73ce782647266cbda00a7c20648832f23fe1da43841215421c82a4c77014b50ddc6957a70d86c01ed7789f9f9c8e76c3ba141f49a4c0a72d42be6705f96572e818278815000859d2b9b91878fbf946244a480ed69052769489f3fb94e411f8d3a19026f42bc405bcb81feca20dd0552516c1a250cfe096164ab49236ca49081f027627a72c44e86efb6b7b737930092d42b9f96f4ae8899eb79e93b10e3878d4c4d780262f28723fa6185ffae6839abafe23a6d1f81aefca1b7ca6a24e810a532b63c50ba982df8321242d8e8992dab1e6dc804863a5428be79ea96d5de4f3b7c6dc3f1863af0c4c4bc8caa48f120bb3d84661f2275fb48cd1b9fc2e4436a44bf48ecbea3041180a01822df884025442ffc332dd858e89b44bfea6727b51310b184057c656991a82843e15e3255f12106cec80b2508ea9b2c2b82057cf28fad6aed0275a2fd805dbb9fed3076c8b1db8cec5024c6292e01f09ab45da129bd9a79305e115e7436e8fe120da34e0ebbd51965ca8467b400656db0895d86c2e01ed7776c163c7db7c1993f5a1d19dffc2e924ce3cdad8cba5b0c5b75a6f8158414b6a17dbcc96999cfff3d199942c7000afaa659417acf959f6e550d8f0d8ce4ac3fe2cb3ebe6716000684a7fd8320876003bed3c9f0ed3a77166fc4e4fc9a5bff5d477dee76885bce4cd3a3395cf24eb01d3a27217c44107b194b50c7f0f2813d2fcae94185ed0f8d116d3d41c6605179aacae95cff7614dc010664edd2263cf88fb84cc4d78a81c5bf9baee0b7128dfbbc7bb160cb2c00697ea44a22be7645f0a343701f25bde429d4aadb1cbaaf93a8664773410de5e62ef1921eeb8b26608918746eb5972df50902975cbba52459e09896d5975380c857b1285f84a59a5f989baee03b5dd3b6edddf7aa82256e2f1cc0196c076346ef8bed80afb9b3700e7eb00bcd33ce322ae5f79de304658c78c9b8368ee6c1f0d3e26f3ff668da62553a23fc169bfdba2b61216c1f2d6d12df35195a08d73dc8c87bac4fa814a114a178876639468e3e73292ece27fc77fd2d2f2afcdd719dfe224648350fb31ce3809bfd953c8a1303670add9f4afe2f2a9e30206a3708c334e9b044dbd8622ad705832fe71aa4f42c6f46ee43de4c8700d25a6658bdd2fe2cb3403fa93284be074e0a697f6c379bbbf1c4260a4f9214df3282750a6392952005b144746dbf6024f353f0530617461f6586471472a62bb16a8f864ba1470d7fc839c9ecff8470b9350a649e133b00e429f19b928691d996bb656663ba0643476ee21960fc2674b41c9a09c28e0f04e3a4ab2adab02682654c9b6a0130945dfc331a7facfb842e2227f1fa1748ed5bf7d9d1f57ce3457695376fa0ee807d50fe209812aacaa6f04e31b7ad85704454f48a62ba066dc1f49e4234c56a33e6d248998085a3741f12fc11e3d1a7b8a7db37ce228361ce527b1dee7a4156d6b659a9a3d65fea2e588b13d7dd13eba9f570d935ef35ecd85b82b137084203b00b922ea486b6b327dbe6e3ff2fa2e347335b5afa0013e3e38e770db86b4490a0e97bab360a1077d13f85951c624c5f4be97fa5ad171f82b53320b29e9e1ddaaf058e5afb668cab0244cd68aafa48d31078d28e4588d578ccb797feb5f18616fede67014ea896e6b545081f875ea9d783dfc32771438df47db6d6085d83e17d039cf4ea12963d49c53c4ce3ef640fd8b6c8c2530635b2dc67a1a98702c087cfaf9b6e244f8bf9540188dfd62dd31d802add5006ecfd8fbc2def141f6af2d1198cd38a448077e269c02131021cf33f929e0118fd2d911e69a8daac8ac5ca1a608e7998ae1a3d617ac9a8b4d158127657f2d471850bc4437f179c6a6b49f0381bc2e7be3955e23edd017a70232abf6e7b493e490658d254deaf9fd814122a2b7f55e5327da0423522960071f7a8b601811ab4ede3b613a95a76016a23c63ccc83680e1d6856f2f2f7e4df0b2535cd86387ea431fea1eaaa6bf78a449fc2105305a60fa485ce853207fc8bbfe5091e71f34d9a9a59c675b2e579c9243aa1fc680c691900c9d9b6b8fbb4dddbca5b4ed6e89449bb597059aaaff0f1edb77375b0b120c3478b8ccf22b260d85adf92675e9b0ab0809815eb1d80e6db1f9b3b9437d8866d25bfe9055e8ce3a2a430ba74b45f2991b72ff0ab51939043867e9e86f47027fcfe4b17ad3d19eed6fdd47bc0e2624ee971727f10b945c0403eec40f800f7d442d3921d1d6f0d2507eb9c23f776a85f17dc489b0fe8ac9ff518b357ef2aa2621c87e386de75c8fdc19ce9f7e4d2e327301c009f24a30475121d5f72ea0cd838745d90ba16fed8b301154101d9277679d8e853588bdfcb536791432e78d0374311d3d684579dd246de6d43cf64f39a38016a9f85e2681595749977504eae12dcc946d163d6ec8425fe5f419dee5bb4f6e8beaee0f8386e2fd48f7968782886ed23a4b7c0fd04adf4bd5997b2bb48c129f2528d136247ee69f7d60fd0187d5d7a72b1cf40abd1d3c5eefaa6f9e56bbab84a95960377fadb43b9aa02b39cf1b8fc1d7ccac52ef417d0dc2676e2ae5fab38ea4f0481ca8aa4ba975e0094038f91febc0dc0fd7964bbcea0166bbf5e792ad52549bf90add99cfd3a27558ef411037cea5c5cbf7e79a9cdd1f834a69782c9a37a19b574a5471da3aa4c61b41244605dc0de373d019f6dad2ae37672e941ffadaaf96855fd9515751d6d5e3239f5ea5d37113e359769e045c38abc029df419768d172ca8d9364d721ef27f6efae4487f6a7f0ae1bb05ff15076c412e52cfc9c6caadfce50d3162858f21267d6a71c3c3135114a0d3f01d4d3afac547efb1a72a1f2145a16b68fc37385d1ca705c0eed1ce772113466a447a29dcdf2d420ccbf814cc7744f2914b9cea299ca262f1d4d4b8136e4dbb72aeb91e8405508a848602b877ed236fdee408be9499eb935f7f6e8075dcd3a37ceb7c1576f067f39e9a417f5423ac1bf94b97ed3b52fff636ff98fbe532c4ee39bd3ea26ae1c943543a9533194c0811120aec544f96bb9b08aac5a1c63163b1bf35f4a07ec7229674924ace325d47f7475fadec16236e72e01641803c1786c40abb1d60ba9056a8e155013a7fad4e1e4308d55e76e2ab2d3f5636fd709e0a1ea2330f0e08ea6340de0c799c6b1e2f85c07a113367de2c3a2b083e235b6712e3e6e4649ad023ffa5e0eb9bac67aaa0809f4384df7d293e1726f5b8fef5a59d3f3dafdaa47c2c819b9ff9ef3b6dfd037b5cffb913a12d2edc54e9943ee52f4e3177b649fc2bc68afe16e8bd9266f467862aa1834998ed7e781071a9a66f38ea281cd2a26255465534548971c10e893f1b92e6e253244709e551180df24e95cf7eeebf39919435376bb1ee492d92e8aabec97d77e9a41e7dbbfb505711fdde7afc28e2e613ca31441a46409415a548fbed567acd52a013cab227724f578f30d6acb31500c457d681e89db63c8b40ccc45f6108f544b6488467ac5e3f5d963f2cc7c710d9cd921d7a2ef6e2d14fb2e543513b45de5b70bcfca8a03ccc57d3a920cef36ea4f4a9d9c86d39d8b2388cb064a8f85b02d1f9025cf58f3e22adea9c410a60e5070f9b80c632319c83cf2a9d7ed38dafcdcd24ea2766e41f646f454fb9097b72072555cf80fea61ab3423bca3d7f94fd456b22a930fbc1dafc0fa707c758a477dc7d0edfdc30203b91caec11a35324540bff7ffd4b16222558e9e221cfa95f0c0fbf33528915b0492dd96a938860c98ba9632e3698294085a65d9cdfa41c6d839bfbeef4a80242fe08cffe214e58e130a07aadb5c4a499b5c009f278eb78d8d28f43420806694d68f1a47b3c4bd0f74a033b1657cdb8e735b121be05bafe1da0aa6026808bd9a1419259a99e503ed1b46429644db882d8bc8498811597038730e55c239252703aea0bffb51ba1682ea15abb18184ca9847b59ee5012756f6416bbbc624fab3e4a9178a25b38bb841236437df147ad06886899f46d35bb20079cbdd6b7882b06725dbcd08d74d579848ca56f04810aab06e53e0ea94dad2364f897168e224e11e65d8663b94887679b28575aa64df70226d83986708a51e102fff8872c0099eb0f1260c5e6e69c2ca8181fb0ed612fddfe45871209b9c4ff161387d52ab835af11fd180d510465cebef0cc34e86d6db874eba57807e94a6b2b8393f6c002e9192d0b76ce9231937d5ebb26b48b4bed57825a5b40394aba3a8f31dc97714dc37ea63163430a68c4847b94894e7fa43b8729f8528f37249b7821b8c72e5ba968ffc26cd129e07c03ed7e54828670ee447ae38a429a2f8cc7547d2e65b1929a00ea5fc1079abb1472d6775a5a7205e7b6579d89ee0fe187008394ec04d59b6c75a4e85ab74cd9b186f766e5f82e92b330cb423fb59079ae43c8e728814f48ccef4484b91dcabe0ef6a67e66ca9119eb17de4f090b7000fa52e74ca338f2da6d7f299ea9a86424ef5ede90d0cc1c7254677d0a7481a615a0f0179eb03e747f6e5fd5f8b187c2dd463958fc5c7ea97e5bb4f6890d0dbf14195c09469a6edb13c49d8df405b6928aab3c6fbf368312f40c180c3e85f459f062daf38a6d7b59"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000006700)={0x7b, [{r1, r0}, {r1}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {}, {r1}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}], 0x56, "5ca050718c3ba3"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000007700)={{r1, 0x8, 0x8000, 0x3, 0xfffffffffffffff9, 0xfff, 0x5, 0x3ff, 0x6, 0x7, 0x5f9, 0x1, 0x400, 0x100000000, 0x29}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000007780)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000007980)={{r1, 0xd24f, 0x20, 0x8001, 0x0, 0x5, 0x3, 0x20, 0x1, 0x7, 0x2, 0xe5, 0x1, 0x4, 0xffffffffffffffff}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007a40)={0xfffffffffffffff9, [{r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1}, {}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1}, {}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {0x0, r0}, {r1}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}], 0xff, "e6b90d4a310fad"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000008a40)={{r1, 0x4c, 0x101, 0xa7, 0x8000000000000000, 0x7fff, 0x8, 0x9, 0x800, 0x1f, 0x80000000, 0x7, 0x6, 0x8, 0x7fffffff}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000008b00)={{r1, 0x0, 0x0, 0x5, 0x8001, 0x9, 0x3, 0x1, 0x93bf, 0x100, 0x4, 0x7fff, 0x33f6beb, 0x3, 0x6}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000008bc0)={r0, r1, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000697c0)={0x6, [{r2}, {r1, r0}, {r3, r4}, {r1, r0}, {r5, r0}, {r6, r0}, {r7, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r8, r0}, {r1, r0}, {r9, r0}, {r1, r0}, {r1, r10}, {r1}, {r1, r11}, {r1, r0}, {r12, r13}, {r1, r0}, {r14, r0}, {r1, r0}, {r1, r0}, {r15, r0}, {r16, r0}, {r17, r18}, {r1, r0}, {r1}, {0x0, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {0x0, r0}, {}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1}, {0x0, r0}, {r1}, {r1}, {0x0, r0}, {0x0, r0}, {}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1}, {}, {0x0, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {r1}, {r1}, {0x0, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1}, {}, {r1}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1}, {r1}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1}, {0x0, r0}, {r1}, {}, {r1}, {r1, r0}, {}, {r1}, {0x0, r0}, {r1, r0}, {}, {r1, r0}, {0x0, r0}, {r1}, {}, {0x0, r0}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {r1}, {}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {}, {r1}, {r1}, {r1}, {r1, r0}, {r1, r0}, {r1}, {r1, r0}, {}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1}, {r1}, {r1}, {0x0, r0}, {r1}, {r1, r0}, {r1, r0}, {r1}, {0x0, r0}, {0x0, r0}, {r1}, {}, {0x0, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {}, {}, {0x0, r0}, {r1, r0}, {0x0, r0}, {}, {}, {r1}, {0x0, r0}, {0x0, r0}, {r1, r0}, {}, {}, {0x0, r0}, {r1, r0}, {r1, r0}, {}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {}, {}, {}, {r1}, {}, {r1, r0}, {r1}, {0x0, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1}, {0x0, r0}, {}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1}, {0x0, r0}, {}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {}, {r1}, {0x0, r0}, {r1, r0}, {r1}, {0x0, r0}, {0x0, r0}, {r1}, {r1}, {0x0, r0}, {r1}, {0x0, r0}, {0x0, r0}, {}, {r1, r0}, {}, {r1}, {r1, r0}, {r1, r0}, {r1, r0}, {}, {0x0, r0}, {r1}, {r1}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1}, {0x0, r0}, {}, {r1, r0}, {0x0, r0}, {r1}], 0x20, "8782db76f62742"}) [ 38.648393][ T1820] cgroup: Unknown subsys name 'perf_event' [ 38.668528][ T1820] cgroup: Unknown subsys name 'net_cls' [ 38.705459][ T1823] cgroup: Unknown subsys name 'perf_event' [ 38.710139][ T1822] cgroup: Unknown subsys name 'perf_event' [ 38.712428][ T1825] cgroup: Unknown subsys name 'perf_event' [ 38.724139][ T1823] cgroup: Unknown subsys name 'net_cls' [ 38.731366][ T1826] cgroup: Unknown subsys name 'perf_event' [ 38.732212][ T1825] cgroup: Unknown subsys name 'net_cls' [ 38.737407][ T1822] cgroup: Unknown subsys name 'net_cls' [ 38.746883][ T1826] cgroup: Unknown subsys name 'net_cls' [ 38.876513][ T1906] cgroup: Unknown subsys name 'perf_event' [ 38.882617][ T1906] cgroup: Unknown subsys name 'net_cls' 03:17:17 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc04c5349, &(0x7f00000002c0)={{0x0, 0x4}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000015c0)={0x0, 0x0, {0x20, 0x1b, 0x7, 0x2, 0x8, 0x6, 0x1, 0x8f, 0xffffffffffffffff}}) close(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) quotactl(0x8000000000008001, &(0x7f0000001680)='./file0\x00', r3, &(0x7f0000000240)="731fc6e9bf0900fc93ca5cc936746193877593374a7704af11be7fe746f3ba3a4c7a690b01000080000000007e326e7f3151fc84f5261d320823dda208bc2845d0d1f9efae656fea3b0ea00dc6b03caa4ca82a617e8fe12f36e4f96481eeb67e00c8eb376bf9b1883c934034") syz_genetlink_get_family_id$tipc2(&(0x7f0000001600), r2) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) fchdir(r4) preadv(r2, &(0x7f0000001580)=[{&(0x7f0000000440)=""/74, 0x4a}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/78, 0x4e}, {&(0x7f0000001540)=""/44, 0x2c}], 0x4, 0xd9f, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f0000000400)={&(0x7f0000000340)=""/136, 0x88, 0xf601, 0x10000}) mmap(&(0x7f0000210000/0x2000)=nil, 0x2000, 0x2, 0x1010, r1, 0x267ea000) tkill(r0, 0x7) 03:17:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x1e) ptrace$cont(0x18, r2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0xf8, 0x5, 0x0, 0xdb, 0x200, 0x2, 0x3e, 0x40, 0x2e4, 0x40, 0xca, 0xffffffff, 0x6a8, 0x38, 0x2, 0x7ff, 0x3, 0x8e}, [{0x60000000, 0x1, 0x2d56, 0x5, 0xfffffffffffffffa, 0x5f9baa63, 0xe66, 0x6a}, {0x2, 0xffffff25, 0x55c, 0x1b, 0xa641, 0x7, 0x6277, 0x20}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x16b0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) fcntl$lock(r1, 0x5, &(0x7f0000000280)={0x2, 0x1, 0xfffffffffffeffff, 0x8, r2}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x4, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="d44d2f0abc664ddc1481ccfd9efeb98b85681dacb98b7bd032bec538c706b4b3a0944acfca2c08170c74326d386d621f2ead9fd3afaca2bda352a8fd97140138b3e0b2b308c25774e3c93888c74398a8544727d61e9003c3ac2fd4c0325026646906504551f678937fdfd085c119a1d6e2f1ba9be6", 0x75, 0x10001}], 0x2220820, &(0x7f0000000140)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000200)=@v3={0x3000000, [{0x4, 0x1}, {0x4, 0x7}], 0xee01}, 0x18, 0x1) 03:17:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) 03:17:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./bus\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x109a42, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000280)='./bus\x00', 0x6, 0x4, &(0x7f0000000600)=[{&(0x7f0000000400)="6b5d465c0c48286c66f6bb19242e888a2c29cc43e4e113fdc4d17391b9c05d7dea1bb0647a6f849188344d0449c6f6b70bc06aef8e4e52152655e6911402453d2c70527542926b9f16bf0350cf89f55332ad603f1b47f03e9ceda00174f83020595d3cd1df339b1bbbe88150ad10b970a0672f24444da72b5b1aba69cfef26c6ed5e080b0ef29df1bcc7d5605e7d211946120455b98c815b9e0565580072374dd1d152f3871115a7388bb2d04baea51c2a4f9e8543ba963561af234b4ee88f6d13e88b0c53548c06809a9d4d202afec49c021394ac1ad5e3d2a00b81f4bbb7", 0xdf, 0x6}, {&(0x7f0000000500)="ce3a1bc218cf6a9469eb60b12143cb6dcac1f19b86c17b3d90567d01cbfde6141e6ae3a7ed41f4f388bf951532dd620c3a505db1a1530a6eb5c554699e5a742039befb740e85c99392562bb64517dd0925d4b3802d5af9107b5f3f17fdcecf2cfd6bd563711c0e1a6a11523b066fe7d038aa3a8b1fa7fc45d741b1c953d1b802f56da77858bdbd12979f4479d30089babef6cdc548eddb696ce4bde54b0a93f0965b437d9112a5e092ae83fbb34f0ab29c0eda9a6f86ee60afdd59b96d94d478336484c5ee7a999ba3bc7355c995dc50eb60f71265517d03c46a830872a7d89ef13a5516ada246ef65c56397e9b9ba", 0xef, 0x1}, {&(0x7f00000002c0)="3a920530f4966405e9918e39c67ee0727c", 0x11, 0x1}, {&(0x7f0000000300)="3a0184f4913b87013a1199bdb951db0f6cbd175388", 0x15, 0x100000000}], 0x20020, &(0x7f0000000380)={[{@shortname_winnt}], [{@seclabel}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) openat(r1, &(0x7f0000000680)='./file1\x00', 0x40040, 0x16) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) r3 = getuid() ioprio_set$uid(0x3, 0x0, 0x0) r4 = getgid() pipe(&(0x7f0000000000)) fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', r3, r4, 0xd00) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r5 = syz_open_dev$vcsu(0x0, 0x0, 0x84000) connect(r5, 0x0, 0x0) 03:17:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) creat(&(0x7f0000000380)='./file1\x00', 0x18) truncate(&(0x7f0000000140)='./file0\x00', 0x101) creat(&(0x7f0000000480)='./file1/../file0\x00', 0x2) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'ext4\x00'}, {}, {0x20, '%]'}], 0xa, "482eb2d32c84cbb82368c2f0fa19a4d7953ab55a1443073d10ca036b7cc83d53da54ee047075bf2acd21845311ac526d49a135ba13013350b597e7187317d2b62dffb82f0461380870c4ed5b57c3db785aa7d28a6121962bb428b442c8c8a8e869e51e552913"}, 0x7b) creat(&(0x7f00000002c0)='./file0\x00', 0x1c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0xc000, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [{@fsuuid}]}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000004c0)={0x2, 0x80, 0x20, 0x1, 0x0, 0x6, 0x0, 0xcb21, 0x5835, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x81, 0x3}, 0x1, 0x0, 0x9, 0x6, 0xfffffffffffffffc, 0x2, 0x5, 0x0, 0x4f63, 0x0, 0x3}) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_pgetevents(0x0, 0x1, 0x2, &(0x7f00000001c0)=[{}, {}], &(0x7f00000003c0)={0x0, 0x3938700}, &(0x7f0000000440)={&(0x7f0000000400)={[0x1]}, 0x8}) [ 42.796673][ T4553] loop5: detected capacity change from 0 to 4096 [ 42.814722][ T4553] EXT4-fs error (device loop5): ext4_quota_enable:6402: comm syz-executor.5: Bad quota inode # 3 [ 42.825519][ T4553] EXT4-fs warning (device loop5): ext4_enable_quotas:6442: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 42.840547][ T4553] EXT4-fs (loop5): mount failed 03:17:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@fsuuid}]}}) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xfa, 0x9, 0x7, 0x3, 0x0, 0x10000, 0x908, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x8020, 0xffffffff00000001, 0x3, 0x0, 0x650000, 0xa04a, 0x7, 0x0, 0xfff, 0x0, 0x6}, 0x0, 0xf, r1, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) perf_event_open(0x0, 0x0, 0xc, r0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x241) sendfile(r3, r4, 0x0, 0x1c500) ptrace$cont(0x18, 0x0, 0x0, 0x0) 03:17:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) open$dir(&(0x7f0000000040)='./file0\x00', 0x100, 0x6) [ 42.841257][ T4568] loop4: detected capacity change from 0 to 4096 03:17:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 42.901142][ T4568] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 42.908335][ T4574] loop2: detected capacity change from 0 to 264192 [ 42.952682][ T4601] loop5: detected capacity change from 0 to 4096 [ 42.975847][ T4601] EXT4-fs error (device loop5): ext4_quota_enable:6402: comm syz-executor.5: Bad quota inode # 3 [ 42.986641][ T4601] EXT4-fs warning (device loop5): ext4_enable_quotas:6442: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 03:17:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 43.002019][ T4601] EXT4-fs (loop5): mount failed [ 43.011259][ T4600] loop3: detected capacity change from 0 to 264192 [ 43.052417][ T4617] loop5: detected capacity change from 0 to 4096 03:17:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) open$dir(&(0x7f0000000040)='./file0\x00', 0x100, 0x6) 03:17:17 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="02010f0000000a000000ff45ac0080ffffff6300e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="de78d6cc9683974cedd09e84f9d66e999712b7103d9ea0f5a444d685d0046a7e0d38b2cc00b93f1b0a127d1a9081baf5dd4d6f0d4b472b1ac992b4d12177a428d5da58e506bcb0290ea614ea1dbf1ed571f6e17652b2ceddeb3f10e3b3e18bb9f889dcc4b6d0", 0x66, 0x3}, {&(0x7f0000000100)="fd19b027a9c8776ca64878621361367365d1b22cb7f57fca4d5510807c916cb553246ba3f8ab57945fd8f631ce8e5bac4c42f9ec1e926aed2c3e2bd7e1e5b486c99692c4592650a8bc80430bd3afdf2dc30c57d61ec903f27803ab7e6ee9f862012ceeec222e6a9fd24650fa55a236b032665fd5c8171550eb47b689b56af0a96e1758c1a9a01dfd4b9bdd8ff8e01ce17bb1223b1a9eea1a15e13ec4e34414ece1891963c48df4367a2a848ee1c426448feba076fa1ff2619b5041", 0xbb}, {&(0x7f0000000280)="09d88258ec8afb2d4ea0d3a60f71bb38ff0cbb5794e1ffc75875c3a23031608fa2f6a4075650db2022451cc07efb70fb254458c71a208c3eee85e885e82465abde8ab18cd1325e49aae284750a69ff76edb0b063876d396b91663d7cce1b314a1dbdbfa78bda0dcbe722255d24", 0x6d, 0x7}], 0x80, &(0x7f0000000380)={[{@jqfmt_vfsv0}, {@barrier_val}, {@debug}, {@nouid32}, {@nolazytime}], [{@appraise}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfsroot}, {@uid_gt={'uid>', 0xee01}}, {@smackfshat={'smackfshat', 0x3d, '.\''}}, {@fowner_eq}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) [ 43.094567][ T4617] EXT4-fs error (device loop5): ext4_quota_enable:6402: comm syz-executor.5: Bad quota inode # 3 [ 43.105253][ T4617] EXT4-fs warning (device loop5): ext4_enable_quotas:6442: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 43.119597][ C1] hrtimer: interrupt took 61879 ns [ 43.125320][ T4617] EXT4-fs (loop5): mount failed 03:17:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@fsuuid}]}}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xc0, 0x4, 0xdc, 0x8, 0x0, 0x7f, 0x12014, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x84, 0x6, 0x40, 0x2, 0x7fffffff, 0x3, 0x1}, r0, 0x3, r2, 0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 03:17:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) open$dir(&(0x7f0000000040)='./file0\x00', 0x100, 0x6) 03:17:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x8}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="808100003fb80000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001200000001001f000100000018000000020000000400000014", 0x55, 0x8d00}], 0x3200810, &(0x7f0000000080)) open(&(0x7f0000000000)='./file0\x00', 0x400, 0x28e) 03:17:17 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x1000) syslog(0x4, &(0x7f0000000000)=""/75, 0x4b) shmctl$SHM_LOCK(r0, 0xb) 03:17:17 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x6420}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0xfc, 0xe5}]}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x82, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f00000005c0)={'sit0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x4, 0x0, 0x1f, 0x753985f, 0x45, @dev={0xfe, 0x80, '\x00', 0x1c}, @remote, 0x7, 0x780, 0x1f, 0x80000000}}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000400)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000500)="71605044cef2b5081e593ada213212a895627eb54e2350c3ef08a897a732ee3cb48f86825c8958d14360786b8ead7dfa5838ce00c61ded8cd624c9918b29ace8ec986e9c0e065bdb79120a91f4decda06ce9454f6beb9c5e207fc1e182d586bcf897d7f936404848e03e19398ca29374a74c3108c1c5790078f69bda289591dc2eb14637139b9fc0605180d2ae7116a7a66792a5d8e5", 0x96}, {&(0x7f0000000640)="eafe12ad49b2bdd2140ecfb02928d9929a7c61fa20c2109f812a4797ca87a85412378caeb8d9cabb00c704c8810cbfb7018023262f43820b27dd5b25435cb7160bd0a31234d9be23042d6f18901187ac712ef7fa9f84c92aebcc7bbb4e71bf323b7e654c532de9babcd6828db4371ecc3cb99f96d76840e6cce84e352ce00073692350ef349ef72efb310c0e3887dfc0688e2cc4900d11fc22efd71ab3", 0x9d}, {&(0x7f00000007c0)="ffe247aa6b6b8c08f4915cc572df04c36e80ee5d747df2e37a60d3cb0e14dc363d4abed9e0aad9458ea88cc1b343eaebcd97eff3cece2e84e1cc0c964f18fd6374c2e2d171180e2bae14e616cee53722c47c1fd50ca3014a7a9de211d3eed764b48e6a988c94e5e1584b16dfceb66f4a1b8042e32dfc90be50b190f5e0e1332802c09f76659039cf4906bdffd559f7272fb1dc816586ca7354861cd8f3a9f82fed34a50dbec2c226abb88e9042dd866664d4237c48b7765d16c1a5104e8a7a0273c0a4d69f8e39de212a04679e79bb9690036f50c406869a123f6ad0d3476f04ac102e8e173dffa7f8", 0xe9}, {&(0x7f00000008c0)="ba9ca758d4421104cc59aa3d572f852795b778b05151b48acb7afe67b1ea0777cd8ec19d95704298ef395d411013ea96a09411166c03e36d12c2a142a76a687b62b547cb73f2da455c3c343217d208052c42f167e525cfbef494eb1b10b8f0d628da41a94c615a516d7f1f6a062726f1a7c2c405c231656425778e9da89b1da3f255c45e21ad264292c2d42e2a388930185b5802bec2cc73eceec109bfc9a72bd00977c4043071e6ad782cd990a9583ed184cb0ecfd5186e263e6b5e5be58908978d2943932e706d073ec3184e29afe23ac17a716576816d2f068a8a", 0xdc}, {&(0x7f0000000440)}], 0x5, &(0x7f0000000a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x64010100, @remote}}}], 0x20}, 0x20040005) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000002c0)={'ip6erspan0\x00', {0x2, 0x0, @private}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 43.225672][ T4642] loop2: detected capacity change from 0 to 1 [ 43.292281][ T4642] loop2: p1 < > p2 p3 p4 < p5 p6 > [ 43.297620][ T4642] loop2: partition table partially beyond EOD, truncated [ 43.317025][ T4642] loop2: p1 start 10 is beyond EOD, truncated [ 43.323165][ T4642] loop2: p2 start 25 is beyond EOD, truncated [ 43.329326][ T4642] loop2: p3 start 9 is beyond EOD, truncated [ 43.335342][ T4642] loop2: p4 size 2 extends beyond EOD, truncated 03:17:17 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\a\x00']) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 43.335849][ T4664] loop4: detected capacity change from 0 to 512 [ 43.342856][ T4642] loop2: p5 start 25 is beyond EOD, truncated [ 43.354591][ T4642] loop2: p6 start 9 is beyond EOD, truncated [ 43.364491][ T1031] loop2: p1 < > p2 p3 p4 < p5 p6 > [ 43.369721][ T1031] loop2: partition table partially beyond EOD, truncated [ 43.379096][ T1031] loop2: p1 start 10 is beyond EOD, truncated [ 43.385305][ T1031] loop2: p2 start 25 is beyond EOD, truncated [ 43.391552][ T1031] loop2: p3 start 9 is beyond EOD, truncated [ 43.397679][ T1031] loop2: p4 size 2 extends beyond EOD, truncated [ 43.406532][ T4671] loop0: detected capacity change from 0 to 264192 [ 43.414466][ T4664] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 43.424814][ T4664] EXT4-fs (loop4): group descriptors corrupted! [ 43.432639][ T1031] loop2: p5 start 25 is beyond EOD, truncated [ 43.432990][ T4671] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.438912][ T1031] loop2: p6 start 9 is beyond EOD, truncated [ 43.468398][ T22] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 43.482485][ T4642] loop2: detected capacity change from 0 to 1 [ 43.532640][ T4642] loop2: p1 < > p2 p3 p4 < p5 p6 > [ 43.537971][ T4642] loop2: partition table partially beyond EOD, truncated [ 43.542763][ T4664] loop4: detected capacity change from 0 to 512 [ 43.552373][ T4664] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 43.556637][ T4642] loop2: p1 start 10 is beyond EOD, [ 43.562812][ T4664] EXT4-fs (loop4): group descriptors corrupted! [ 43.568212][ T4642] truncated [ 43.568217][ T4642] loop2: p2 start 25 is beyond EOD, truncated [ 43.583994][ T4642] loop2: p3 start 9 is beyond EOD, truncated [ 43.589976][ T4642] loop2: p4 size 2 extends beyond EOD, truncated [ 43.610217][ T4642] loop2: p5 start 25 is beyond EOD, truncated [ 43.616521][ T4642] loop2: p6 start 9 is beyond EOD, truncated 03:17:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@fsuuid}]}}) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xfa, 0x9, 0x7, 0x3, 0x0, 0x10000, 0x908, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x8020, 0xffffffff00000001, 0x3, 0x0, 0x650000, 0xa04a, 0x7, 0x0, 0xfff, 0x0, 0x6}, 0x0, 0xf, r1, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) perf_event_open(0x0, 0x0, 0xc, r0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x241) sendfile(r3, r4, 0x0, 0x1c500) ptrace$cont(0x18, 0x0, 0x0, 0x0) 03:17:18 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:18 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa0100, &(0x7f0000000140)="bc757c5a61fa9a782f0e4fd64ebae4f811f8d51acc4fe9a9a1e91ce5bb3597526a5df6781b7d2b3796cf9e3bb454e11ff1b81af2fee913a1fac9c12b6f6e19a671f00cd78b8a8288e7bdc6", &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)="826f47727f8eecd45487d9064f31a35ab21d5a71e3f0") r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f00000003c0)="c4c6912d45366bf69e7253d1e0a593b0401f62910000000000decd2c0db704413ecfe815f8d127d2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x7, 0x3) 03:17:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/160) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$unix(r2, &(0x7f0000002600), &(0x7f0000002680)=0x6e, 0x100800) connect$unix(r4, &(0x7f00000026c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80081b0) dup2(r2, r3) sendto$inet6(r3, &(0x7f0000000000)="90", 0x1, 0x0, 0x0, 0x0) 03:17:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) recvmsg(r1, &(0x7f0000002b80)={&(0x7f00000003c0)=@phonet, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000000440)=""/104, 0x68}], 0x2, &(0x7f0000001b80)=""/4096, 0x1000}, 0x40000001) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x70, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0xf, 0xf, [@challenge={0x10, 0x1, 0x5c}, @gcr_ga={0xbd, 0x6, @device_b}]}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_HE_BSS_COLOR={0x14, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0xc}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}]}, @acl_policy=[@NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]]}, 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048091}, 0x40000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = dup3(r7, r0, 0x80000) sendmsg$NL80211_CMD_START_AP(r10, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="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"], 0x14fc}, 0x1, 0x0, 0x0, 0x4001}, 0x40000) 03:17:18 executing program 2: prlimit64(0x0, 0x2, &(0x7f0000000000)={0x80000, 0xffffefffffffdffd}, 0x0) 03:17:18 executing program 1: openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="ccb10834ebc069695dbbb07f38c9df027caa", 0x12}, {&(0x7f00000001c0)="60278bf358918c5bf839891c938f409937788a21d9cc1951486192cec3b01869d3b1a03f1374a41db9522acde6cacf1db7b530bc614d2978ac115ccf9126559fca69c073ae9589b8e066dbe97f05c9c0b37e2c76dedc924a36d87d5f1caed8fa89910fc70d89c355d3ef2f8f079a729032e666967c5dfe8c715a4a1043e5fe79f42cbae469005002eb9824b55899319725e9b04693e25d17ef80a331a25d806df23a319cbde0ae189419be9964674012d40e", 0xb2}], 0x2, 0x2) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r2, r3+10000000}, &(0x7f0000000400), 0x0) [ 43.734955][ T1031] loop2: p1 < > p2 p3 p4 < p5 p6 > [ 43.740375][ T1031] loop2: partition table partially beyond EOD, truncated [ 43.757464][ T1031] loop2: p1 start 10 is beyond EOD, truncated [ 43.763814][ T1031] loop2: p2 start 25 is beyond EOD, truncated [ 43.770219][ T1031] loop2: p3 start 9 is beyond EOD, truncated [ 43.776504][ T1031] loop2: p4 size 2 extends beyond EOD, truncated [ 43.807877][ T1031] loop2: p5 start 25 is beyond EOD, truncated [ 43.814742][ T1031] loop2: p6 start 9 is beyond EOD, truncated [ 43.840669][ T4724] loop3: detected capacity change from 0 to 264192 03:17:18 executing program 2: sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000c00), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)=ANY=[@ANYBLOB="440000b3c306010800000000000000000700000a0500bea30700000005000100070000000500010007000000050001000700000005000100070005000100070000000000"], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x850) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000d40)='net/ip_tables_matches\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d66642c72ff7f6e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',fsuuid=\x00\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00-\x00\x00\x00\x00-\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00\x00,\x00']) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000bc0)={0x101, 0x200, 0x2b3, 0x69cb06aa, 0x44, "fa01dfacccfc0f19e3109da3f3c6f340f57a48", 0x8, 0x4}) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x109001, 0x80) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xd) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000300)='[[%/}:,=\xce~%^}-\\*%)]\'\x00', 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) io_setup(0xff, &(0x7f0000000040)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r3, 0x2, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0xfe, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x2}]) r5 = syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x5, 0x7, &(0x7f00000008c0)=[{&(0x7f0000000400)="f4425ddfa0e9275ffbc5cd5a8a90d1089db76739990ca312ef8207d561c74a6bba274588c54fbbbb9a53c8c10f71b487302c147bda99012f5ff95906b87fc66d1bcc709ed9e7280df3e4a1ba556a0a9238fc6904b9c082e3", 0x58, 0x1}, {&(0x7f0000000580)="b8163d7d8c8a717a53bd5f9f068c23f4543b1fbeafce985435241b0f9e46bf591ff816a5ae488b36d98d370f7be4380ec0ce9c24fdfa354ce6888e03e21fc4bffe3969854d962196b990183b38868aaa4709f11816b8f91831f8f6bf4ad91c64f836f42e870994590e2ce03013a3e2313c0d53fe5a3054b6d584f09094f4a99eb5e8f82947d28d4242090ebb752c4c7d0342944d53e191d193f68fa9383de6f2a3abfbacc92d404dc66f2a263a33843fad7a22acfcb2e73921b49dfc7e8df0f0a6d0b4ccb825e0c22cc85973b043781f0c145a4442d4612d4bb47a70aa3cc094f0a1cf16", 0xe4, 0x3f}, {&(0x7f0000000480)="e841982a32a8c1a618046cb6eeb70ae64a410a808c57efca9f0a01cb92e5e6b9795a98bc3a6f2a0888b8c01b26636f11c2c423011092b49fae95f0caf9c64b40fed5624fc4ff", 0x46, 0x7f}, {&(0x7f0000000680)="0bebdf5e531895b7448a3924d1ce0d762848caa34aafc63bb8abdfcc783e0523a537fd785bf86d788550248b7e6f75c5da7b233921b7de800994d47b7b3389044a4df2baedeab89c64c82a9d34f5b22ec99afa5a2c767fbef8b8c4bae8b385972c704caca5a4eda6fff3b076661ccd03f4e90965f15168b6ea12bcf19b8acd79e400cc99e75340f428bc569c9b559c45632456ba56652a5a1bcf8f08eb33b7bc289b82618d09bf7e55d05b840c15bff44944094dc599", 0xb6, 0xffff}, {&(0x7f0000000740)="d56696a99a8c6c8f8862904063687bbc1294771b49a838f49188d7421cf14e99ba4880c4c652e37ff7ef5744745a6fef247f82764b542d250e8f39b0c450c352cd03bfc5427e1c349e46ddb176a16098080b75f572964f829a70040d1c562c3c6263b82c82b9872c52c62a253289d8de0bafc92c52b37bb61c461ea45aaf997e130b9ad44332385c8cc894cbae09b34304e9835bb2898a0fb6979a151025c2f8954d8e59f99496fccc55194f7e4a01efbd1eb71b93b696bc035ff90be26e5ddb17dc104d019be680efbf7e6bca1d7bbbe01dc73209a73b519a257c732b208be6303a0cc30ca34f8e722ca9", 0xeb, 0xffffffff}, {&(0x7f0000000500)="86a42257135fe6a1ef7b9bbff7323036acf8c04543b2941f", 0x18, 0x10001}, {&(0x7f0000000840)="15af188b3a49c9611806783b9f8468c11a5c05acb6699a6fe44bc14afec0a0d0daad28c1cc51848f29d5df9961401767ed2343549f4c1176d7f3d199b54558ef7426dedbb64b496865586b7f524c8076ffed3e4c3a7a", 0x56, 0x3}], 0x0, &(0x7f0000000980)={[{@dmode={'dmode', 0x3d, 0x934}}, {@unhide}, {@utf8}, {@utf8}], [{@seclabel}, {@uid_lt={'uid<', 0xee01}}, {@subj_role={'subj_role', 0x3d, '%\\^]i'}}, {@uid_gt={'uid>', 0xee01}}, {@subj_role={'subj_role', 0x3d, ',//@/^])-/'}}, {@uid_lt={'uid<', 0xee00}}, {@dont_hash}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, '[[%/}:,=\xce~%^}-\\*%)]\'\x00'}}]}) write$binfmt_misc(r5, &(0x7f0000000ac0)={'syz1', "b9afcb3567ef83230d872bf163f98597911b9d3521be2b91c95606105d080b489eb3e03c9628fe617630556e85ba2afabbff26d583bdaa55a3414891e664b7b44bdb5ff53fbf2745b7217b467185a39b07eae581222eda9a2c7d9128d590a4e8ca29de6a8ddc0066a897257809286ac3c937305ee0e55b04af406bf7aeb2e4216a00f66d9628aef37ec7247c96f72748f65b77a084a3cc3c20a18c20f245b04811c87244c0405b8854bf8f7ca05f32a643e97fd7237a413cd0eb30c8a7e3a93d5f74c4e63a77fe4db8b1584ded15131c969cd9"}, 0xd7) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000000080)=""/115, 0x73}, {&(0x7f0000000200)=""/156, 0x9c}], 0x3, 0x4800000, 0x8001) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 03:17:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'veth0_to_bond\x00', @ifru_data=&(0x7f0000000080)="78e5a94f19f154b3fec6190a04446a4f7b0e8b2070d48978069abbf4564634fb"}) 03:17:18 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 43.996617][ T4742] loop2: detected capacity change from 0 to 264192 03:17:18 executing program 4: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x28800, 0x30, 0x16}, 0x18) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000002d80)=ANY=[@ANYBLOB="e6ddee83d7232b8f399f8bbd1eefe0cd4a", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fcdbdf2589000000c8081d80180200800c000200060000000000000050010d800c0001800500040002000000240000801d00010004094818051848000b6c180c04120948600b6004000c020b24000000500001800500040000000000140003000002fe0b09005e0002001300ff07a20005000400010000001400030000000400f9ff3548030005000000080014000300ff077ba6000007000500200000000700500000802d000200051f1c4439210b0e182905123f251e4840044030180f1c55042d4148093a1b2b4b022c230009182b18000000140003009b0f080008000700f50053000400010005000400000000007c000080140003000900feff0000ff030500080008000000210001006c304848043602482403121b16286c6005044848020c09030636600130000000140003000b0009000600030009005800feff1f002a0002002942115116383105021d25090008094c49362e3530493223131f28373949262a0d282b4b0e100000040004000500070004000000ac000d80140002800500040000000000080001000154601b0c000180050004000300000024000380200001001809060c0c00022405096c6c016c01486c093609600403161816606c1400028005000400010000000500040002000000500001800500040001000000140003000800050001000200fbff0500050077c8200001004830090b09163630302409160c060248034802021277161830036006100001001b12021800361601240c1616ac0600800c000200090000000000000005000900010000000c000200fa03000000000000050007001400000078060d80640002800500040001000000140003001f009a7aff00000108000100ff00050005000400020000001e00020010483d4c16161712460104481031144948401f225253152e1e180000130001000c050604046c090900123618240424000500040001000000f000008005000400010000000c0001000630094850051777100001003018040b240c30051b24056e4a00020026350e311d403c5029260a56322d2b51512611172d310b46232f354b3f020d19193c083d00130437012e333b440b270639390f3f19283a131d505102190c424d2b273e3d3d2a00000a000200151d4954463800002e0002000f4328072a4c521517322e570f38164b392c40313857204b422c47392c1e4942050c4c1f070e18234f47000020000100031618300218604803601b09301604011206020b301b12060b066c04150001003603050404060304052464030c010912300000000500040001000000d80002802d0002008e1c052e574f4606545030111aa04150375149141f18331e290345182c5635482d540929013c0f08550000003a000200104f2b422b184f49202623512e3a1c3b0fc1263032283b3319470145544048293209532c542b384a110c3d4a4529192943300c301a0a000050000200392d1910094531311b0054541b433e1e15214e1b454851213a204d5616304a47372a4f52523940204a563f4f4447450b283c0951333130422137300d512a4e47472423424d273c331b4b002015000100050c0b601236030316180c0560094848010000009400038015000100304804301b011b2703161b3009165c0518000000140003000800030007002f00ff010000c306c600470002001b021e4d414b003404372a0023491c122f12253a30073b4c4f18114e244d190625052110180a0c44323b46100627520b2f184a5521131f2245030c171d192a4f4d433400140003000900df83fffe9fd1ff000800dd0b14ec05000400010000006800028014000300080009000000e0ff66044c980100e1001400030000803f000800ff030600fbff01000300050002003a000000240001000000363060240b180c090903030530240b480b8b1b6c046c1609010912180136100001001b051601603012056c000206c80002800500010014000000140003008000050004c461a6000001800180000105000100240000000500040001000000050004000200000014000300fdffffff07000800d0081098f017050014000300030001006c0e040074000000d0ff81ff050004000000000045000200560a050f51392c0e211551460c3e17405218390e1a192d17494a133108044412063a2d103d37190f0e180645340b3a0b310944312d280a512128423e0b43101104000000170001000c1b306c1b0b12020b090005090205063e120500b0000280140003000800060004003f00001004000200ef001400030004000010000000004000f60e060006002a0002001e185000055046123f071c494b3244311d4e56110919072435214b2641192e3b231c1850151200001500010009020b48121804360b48061b16120b1d1b0000002100020013111212241f21501e20330c35081557232a0252340d16504b300700260000001c0001001b031224064d6030166c1201060648040102190116360504cc00038005000400020000004e000200300226570446131a234329420027114b481429082011332d5526304e21144b174041321d174604360e4622190711251423282b3941294445284254183f0924333315554b1a4f561613500000050001003600000005000400000000000500040000000000140003000600010009008f6eff7f7fff2900ff7f440002001e393e544917412857002152074e403141402d07103143051c382e5347192113171d182d34265710393e3310194110091f472032170f111530432b0b39063c416800008014000300070000040100000008003f000100080018000100030204024812060202046c1b040b6f36181b6c091400030000014000020000010600040063030200140003000400ff0f0600011a00000800090080000e0002002a191649183655082f200000a00003802300020048331308522f4a3b3a14431c11183055094a151e0a22490625064827054c1200140003000100000001000300001080001f00b90014000300060006000900feffa14a00080200ffd01800010060670c601206061b60010536000b1b05181630601500010012060b0c301236091263360c366c056c030000000b00010016a9600618180100140003000800ff0fffff050008000b0f0900fbff0500060001000000500e1d80a4010080060005001e0000000c000300ff0700000000000005000a000100000084010d802800008013000100301b04033604240101126c0948301b000d000200193238191357510c0b00000084000080050004000000000014000300018092b40400060009000100200006001c000100056c160118016c162401000b36094816301824181b160948050004000100000014000300050007000800ffff0010d8009600010022000100090b020036090660240c0105092469120c04306060160205480348160001000005000400010000001c00038015000100601201040c0224030b0550122416046001000000b8000280050004000000000048000200301b444800214f0d3636182841231b1c48082f551f3b30422a514d4f185127331f1f4b2609192f0f541b5508493156533452352d1c132d07524d1633361b1c2f3d3501394600020014495032201900313d445021283f2e4b530c0b0047193e080b010e3e4a35301810321440090230544744372f3d350821374a2338350955142b39110e3b2d472811320000050004000100000009000200150d52310f00000005000400020000001401008010010d80d0000380050004000200000005000100090000001600010003481602300960063605060305601601180400004e000200082e1e1b10434235323d41484f2a2203152328280f2a56313f3229260b363b2c0016333d311949364e552300473810470c53393d09573f40323e4b4849302f4b2530101d2e0c3c3d3509000022000100de364f1809046c3602361b034818056012040130026060366c096c0436300000050004000100000014000300000005000900050006000001f70021061200010006160c0230181b1b0301020b021800003c0000801600010012242430160c0303301201040558126c241b00000500040000000000170001006012486c060c3210720404186c01240c061612000004008005000b0001000000bc030d80e00001804d000200031b4f09423b00330f184a4025084a2e473b2c204d4c1e5454400042351b050b41231529263d392a094749392a100814273f204b5239350e3c1a050f412928280951541c3b1d4c51550000000500040000000000050004000000000005000400020000001400030000041f00ff0700010010fff700020100140003000002c10102000700ff070004ff0103002d0002003b544b43511b103e31272c05500a32290d320b4c3314051e122d2c204e0846201e0941030b11463a390000001a0002001a0110132f241b1b3451380f4c51553924390855232900009000018017000200365239450354384c27541b4b220e2821423a37000e00010009361b03160506061b0b00001d000200553019305112251b2b562c570a5515212d0956231023193d2a0000004100020040142640483633354c1f4e2a1112433940210c1915454f09000942131b2010121e47034746182f3f340616394d571c084e3551282320573827080f0b500000009000008050000200083a3d183629071251412348401e1d484b013017251f3448390a1d502a20403d08070701420f42330f55074f083c12144e2607453229083b18260b16121d523d49404b09513f0349452e502c3b00020038474248491e5739481417381d2315183b442908451d423f35000842191d2e51283e3a340e533810021249441a551657235012312e4836004c0000801400010012090903010c0c48481f0110040b366c180001000506600309003602360130061b301b0548184d301400030001000100fb00800001001f00e888080007000200461f400090000080050004000200000014000300ff000002ffff400004000e034000000005000400010000001e00020050483c155212242b4322071d322a512d18494d37294f212d18540000460002001b501f0714420d4d51443c4d012208264628330c0e0b31111954062d364124302c4e57135118331c1355343437345241122c573f51552506563f2226544456291d030000380001801400010060600b0b0b0b1216166c2424122409061f000100055f091212051b240c6c063030120b4830240c02482460480560480034000380140003000500000240000400030000001f0001010500040001000000140003001f000100ff0f0200080000000700be370c000080050004000000000020000080050004000100000014000300040004000500050000083f00030000044400008005000400020000001c0002004019061c3103181a19503a3d2e1849511a091548005111331a0001006016126c120c48060b240c05606003064803046c3048000005000b00000000000c000200040000000000000005000800f600000005000c00020000000c0003000000000000000000050007002e0000001800008004000400050009000000000005000b0001000000280000800c000200070000000000000005000c000100000005000700f200000005000c00010000005c01008028010d80900002801400020035494e372a30162129555357472b313146000200425608183c42082f1e26152c4a10000209251b01044842224a3b1e140b3155302f0521112c46072754494c491d53073c4e53171a0b4d553c3820462b3133412b012e0000140003000800fbff0200ff7f040008000300ff030a00010004090c6a00160000100001000c0553030302d824066c091294000180140003000100090000e07f00ff0f0700f7ff0100260002000d40331f2a2302114d4a4d012832093d14223e2152262e02253e240d53040d0f4418000010000100022409060106601b0300180c0900020048191851000000000d0001002b03021b029801016000000005000400000000001f000100300a0b060c480b0b3001481801060b04480c016c3048160c30180c0005000c000100000005000c000200000005000b00010000000400040005000b00000000000c000200ef3b8e3a000000001c0000800c00030008000000000000000c000300ff000000000000004403008005000700e900000010030d805c000180220001004809600c0524481260021236060004060b6c03010012243609121b040918000005000400020000001800010006180312036c0c30440c3601126c28240609000c1400030001000400020008000700020007000010380002803400020049181b5312475748020e20480d335627244811534200252e0508291a17452248303551502b4f0b4b1a034c101f0e4b300c000180070001000b366900f800018014000300030008000600020001000300008040001e00010004300524486015090b0b09090b0c16163016056c360044050b2400002200020035361b00333b291419243f4a380021371b39290c0d4025552d234b414123000005000400000000000500040000000000140003001c000000070009000200800001fc120014000300020006000100080040000900620e02004c0002001637493c06074313052120100a013029174d483f20044c4a413153073120010c10100650011854082427271a423431482b131a53065000244204382300214950443c4f0b0d033b510d0001001648300c093604160c000000050004000300000030000180290002003e00452854140210330052046d372a27414c43000918414b3957223003060c36504408342800000058000180510002001f15254b2c543b531501523a0b96220d2d22184e054a54501e400b194d37080834c641272a0b45022d394a53090b414928180d023803533f4a3b1f3d0d392533462051075547083d52512a2136000000a800038005000400000000002f00020027094630291b492201343c4511320e2c0b084b454103364426052c4e482f5323360105254052070f1c405300050004000100000005000400010000001400030018000500f10074fc06000400ff0309002100020056310804354f200c433f1024201810161e36324814284910250f3a181700000014000300cc5f000004000700b84d00046fd710370e000200301f54303d2f2a2041070000440003801400030005003438010009000080b8008e6f0004140003000800e00007004000010053000004ff031000020018025643403149123c3028060700010009241b000500090001000000050006000100000005000c0002000000050009000100000005000800b50000006402008005000800ff0000004c020d8068000380140003000400050005000900050004000100070014000300feff02000000ffff0500ff010000060039000200203a3c211629573c144f07511254482518002e3642544916042540401a083e315526192d521a56230e19213e1c4d383ffa1d4e3840000000180000801400030000004000000001040300020040000600480002801f0001001b1b1209165036030206243606123630040c013030300401362b0100230002003e353052133f1051563c1d4b072b172c4e16134a2c4d2351162007564b49350064000380210001000b06051603041b061201091b36001624240160162416126c0c1b580c300000003c0002002a52021d25003921333a0835150612102396462f2a2e554941013124031e3e255037174d3d2b50461f3946033c0439111c4c244f15554f3d2c000280280002000525170a2e0729180318291f21285110273e08493b402f574f3f133c47510041422f461dd80000801c0001000b6c09040c032402240948020143410c040202300c001218050004000000000014000300001002001300060000000700001006001400030008000200010000100400ff000500f9ff4e00020040300b53121c4f1d3c4f1e10280240570701151a4f0822471911184d361e55481c22074247274b125455004b333d012609215041401c4a5511312244201954092a254a1a382d18561151000005000400020000001400030003007a040200040001000600f8ab00000500040002000000140003004000010001000600060007000200cf0518000080080002001a402c20090002002e0c2657410000000400040005000900010000003400008006000500270000000500090000000000050006000100000005000800a6000000040004000c0003007e0000000000000010001d800c00008005000c00020000001c001d80180000800c0003002000000000000000050007008f00000048011d809c00008005000c00020000007c000d80780003800500040000000000140003000001b5f570eb0000000176000800080005000400010000002e000200244624514040203c183c163827232127323b4c3b46064b2b282e3638292425164531260f2746204e302000001d00020014090d344e1843150151480050510c0f3f033110110f51274b00000005000c00020000000400040005000a00010000001000008005000800cd000000040004003c00008005000c00010000000c0003000800000000000000060005003e000000050006000000000005000a000100000004000400050007008600000034000080050007007c0000000c00030000000000000000000c000200200000000000000005000a000000000005000600000000002800008005000a00010000000400040006000500bc00000005000b000100000005000a0000000000c8021d80c402008005000700cc00000005000b00010000000500090001000000050009000000000080020d80a40000804600020024201332390e49490209574f2a24261e115608290f0140254a515346284105190a0824245121233b3d102c43510416424b4318224d51213e1853471b31493614000a00001400030002001b0109000400800009000700362907000200282429000600010006480000050004000100000005000400000000000d00010004361b096c03301b0100000014000300040006000800040000000700030000016000008005000400000000001900010005036c0c240b6005021818246c240004f804050204000000140003000600dbde020040000700d01d753409000f00020005155528130f24170801300005000400000000000c00010009091b303624700464000080220001000b3660130b0248010c030425126c240904186c2448090c1601096c09030c0000140003000500020000020600000103005ed42e2f050004000000000009000200263301030000000014000300010005000600ff0f0800800005006300940000801d0002000b502628012800511a5545163c35345237284b0957210c0145000000140003000800b600030009000400ff01ff01fdff05000400020000000500040000000000370002004a392436040c5321451c181a550d4b26391140354d313845391836094257092d412d551a415647433d462710544853194d264f00140003007f000600030000000100ff000100810060000380270002004d4805404e204c04285452223327033e53461f532f321c29274d0f4c4a2d26522e57070005000400000000001400030000100101000c96e24900040004000004170002004650555555552f40090b322d330857250e4101002000038005000400000000001400030009008500b3000700f9ffac00050090120500070004000000050008008100000005000a000000000005000b000000000080071d803001008018010d806000018005000400010000001500020053353b1f3d100906055729152a3453404b0000000500040001000000140003000300ffff0900070000fcff7f3c070300050004000100000016000100126c1b061b480b0018361b090b09120406160000b4000380140003000700a1970600040009003f0008000600490002000856350b52281b413454113f3d3e121918300d38262139484637294f09110c37264e034af51905282ac945421841441a342c3b194e5641184e24234857440621110321524400000014000300ffff7085a50509000000bd0000000200140003003703060001040500040000004000020014000300060001000000400800010400040001001400030001003f000800f7ff01010100060003000c00030001000000000000000500060001000000f00500800500090000000000b0010d80e400028005000400020000000500040001000000220001003048244800030216061b056c360406030250020b01124807076c031648020000470002004c254811093032383a56129011323e301d4506310a3701494a0f053e2e4d1c365709101321243e083e0e203b160a1a39094c373f252d224a2801133a3c2651402a22140017000100360c09052402051b094905020303120012026c0014000300080040010010010001000600ff030700140003000200ce0000020100004097bd80003f0014000300400002003f000004050007000000008005000400010000000500040000000000c800028005000400010000001f00020019514d0b12182a063e3f14111f39204b0f0249492041390a54320a0005000400000000001400030009007f00ffff008007000200d706fdff0f0001000b486c061604091204040900220001000b0603160c6c160b04366c030b481630000c2424361204041b0b481230120000140003006d98060006000100feff040001013c0022000100240930020903480203050c01096c040902022e0902030502273060066c000000140003000800e0fffdff070008001b0000000100060005000900000005000c000000000024040d8048000080160002000241272e30284f092d2e4500512d224023180000140003000300000c02003f00ff01ff0309000700170002000928370c350a4b170b30244005090c0e1a2c080020000180190001004806606c0c3219123002e7600448300401040c024800000090000180370002003749382719051a0a013411383e2a1d484d122c3b4211550027572100100e22000541494651274c1d19042323231d0f55294908002600020031253219281c220f0c363d151d191319072f241c392d2f54570b3a081a161e2d332d000015000100240b1b3060050512600c602b0406480c00000000140003000e000050000000020800000800000900480003800f00020050162b5124414f10390932001d0002004c17504b563b36282404224c2f120f3305542e222e041d22190000001400030004000900060007000700080003000001500000802300010036025a041652363012161b121205480224061d6005056c06122400010002120014000300650012d2000822000200000802004a331400030006000300000806005ee70008000008000801008005000400000000001400030000403f007f00ff7fa1060600310b04000d0001000c05027a1b16021a0c000000310002000f3b3103303e09060c4841092a0103131811493233442c3a104b4e4c4814121f474f1a05495216083553563c2c0000001400030001040700fffffbff09000000ff003100050004000200000048000200504c1a2240284824471b20153b32502c46142849321c402817073b310721260028163a51284031224807304c1018430e4d3a3733230f301e4f1a44050b18380651f62d4b0500040000000000050004000100000030000200140b224923200136382e4b1e452c4610411d552e3b2520212a3220281a203014540f0122554b121d07391a2fc400038035000200251120183b020a44345247314d2650004f31271e254e29180153001b0014212c54490e384b3d3325182e1b315314431814000000140003000500ff7f080039030001090009000001140003000700aea0a17005000000e85e7a380200140003000800000000000600ffff0200090080000500040002000000120001001d09160a6c306c0c0236123d12000000140003000400ff033ff0070020000000020020001a0001000403040e010b480918090900166001306c24030960240000c40000801400030000000800060006001f00e440010400f00a00010005010916161b00001b00010016090405181b42016900120c6a0b600b186c016016010900140003000800010040000700f8ff9e0000000300210002002c3b0757273e26064b31182525004311141e532337514449150e31115600000014000300f8ff420007000200020002000600060014000300070072014a0f0002070004000200fcff22000100050917091b126c48060118030c160c0112016c0236480905030c0003041800000c00008005000800e60000002c000080040004000c000300810000000000000005000700c9000000050009000000000005000700a20000002400008005000b000100000005000800df00000005000b0000000000050007003a000000a4031d801800008005000700e70000000c00020000000000010000000c00008005000900000000007c0300800c0002007b3d0000000000000c000300fbffffffffffffff28030d807800008014000300dd0ebd04bfee7f00c100f4161f0008004f000200043748514327233787000f284c0f38510c521a41202e472314340d37280f1a1d3a4d4b200f361c1b1a392349515130203b1907540f2c572f4246111150402932050b110e561347531000280005000400010000000500040001000000d4000380220001000305050c244c010430244e0618360b04480c050624486c020236011b480c00001f000100016c6c0609081860244824160104020902121b036c180b0b05011b00140003000000090095f5ea02070001000000040014000300020002008d00ff00010000020600ff074d00020021143d4a4a1b1f15174d154141312a2936272f2814082847522e0b2810193a202d2f4517524910213f03254b4f0116085721071a091c3728393c40293d51381e45394034364a28282a000000140003000300000000020000800006000600ff07a0000380070001000c02060014000300090009000000010406000900e1000100140003000500ff030600090009000200faff01000c00020009500e1318564f2005000400010000001400030008000900ff0124803f000400ff0001001e0001000c090948300036480b6c0c0530300c01b5091201301248030b120000140003000900090002002c00080001000101090005000400000000000500040002000000f0000080230001002205060105093002010c09001b16063609361636361660030b04300c16040500340002000d0e373f2d564f2508320929114841252115230611500e2d4b20493007284b4825344d09410b1a31403228193639570814000300b4000800f8ff8000020003000300dff33f0002004038200f43442d0d1f470550411d535041531f382b39392c4e442a3b5157153149151f050e2a29551450443f360d4c422a3d441c274029241e221c0014000300040007000000b832200003004601d700140003009d360500f9ff000000000a040500000018000100241b3036160c3016050c03040c1609243036186c480002801400030004000600ff07781301002000ef02e75c050004000100000014000300000001000700c907fa8900808200050014000300060000804189050006000400000009000400040005000c000100000005000a00000000000c00020002000000000000000c00020001800000000000000c00030000f8ffffffffffff"], 0x268c}, 0x1, 0x0, 0x0, 0x4004850}, 0x4004800) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1a1042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [{@fsuuid}]}}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xbc, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x90b7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r3}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4}, 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_aout(r6, &(0x7f0000002a80)={{0x108, 0x0, 0x6, 0x1e3, 0x36e, 0x7, 0x13d, 0x3}, "95729a9608cf837fccd503922b67093cb532142ac77e00d5f528600feefa8f86dfb17626d710d4b59a904e465eb2f825ba1fbb1bcb9f46177e058511ac0ca36ecc7b8189d9c2e71df7c4c122c62565d8917dd428d74c0b58963588a89dc3", ['\x00', '\x00']}, 0x27e) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[], 0x82) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000002d00), 0x1000) sendto(r0, &(0x7f0000000240)="d9e65d9614b08f1f400e23607ec96c71217f924cd9ba320211819bf27a78c95e3c541cc9de", 0x25, 0x40000, &(0x7f0000000280)=@generic={0x3c, "ceff0a2048b91d6dca4e4fd7bff3b2a50eaaed89e91bd923cb0dde8f83c78c7fa5e35d6adee79beff55a656e6b64210d832bf2a9e0ed5d34e62be301ae35323d101866dd096d03daa1d01b2f89c4cd21d45d6cf2b35a58fccba8de36e522f786d1313cb63189b3ec6360fb2cb3eb4133fe49592075fe4592b77a372a03f7"}, 0x80) r8 = dup2(0xffffffffffffffff, r0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000340)=0x81) sendfile(r7, r6, 0x0, 0xa198) sendfile(r3, r2, 0x0, 0xa198) 03:17:18 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [0x0, 0x0, 0x34]}}}]}}) inotify_rm_watch(r0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0209a9ffffff01000000ff07000000ffffff81000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:17:18 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x4, 0x7a, 0xf0, 0x3f, 0x0, 0x1, 0x8400, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x1800, 0x2, 0x5, 0x1, 0x3ff, 0xde3, 0x5, 0x0, 0x3, 0x0, 0x7}, 0x0, 0x7, r0, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:17:18 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:18 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 44.182163][ T4767] loop0: detected capacity change from 0 to 1 [ 44.237431][ T4767] loop0: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 [ 44.237640][ T4767] loop0: p1 start 1 is beyond EOD, truncated 03:17:18 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:18 executing program 1: openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="ccb10834ebc069695dbbb07f38c9df027caa", 0x12}, {&(0x7f00000001c0)="60278bf358918c5bf839891c938f409937788a21d9cc1951486192cec3b01869d3b1a03f1374a41db9522acde6cacf1db7b530bc614d2978ac115ccf9126559fca69c073ae9589b8e066dbe97f05c9c0b37e2c76dedc924a36d87d5f1caed8fa89910fc70d89c355d3ef2f8f079a729032e666967c5dfe8c715a4a1043e5fe79f42cbae469005002eb9824b55899319725e9b04693e25d17ef80a331a25d806df23a319cbde0ae189419be9964674012d40e", 0xb2}], 0x2, 0x2) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r2, r3+10000000}, &(0x7f0000000400), 0x0) [ 44.336589][ T4767] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 44.350225][ T4767] loop0: p3 size 2 extends beyond EOD, truncated [ 44.361545][ T4767] loop0: p4 size 32768 extends beyond EOD, truncated [ 44.372828][ T4767] loop0: p5 start 1 is beyond EOD, truncated [ 44.379238][ T4767] loop0: p6 size 1073741824 extends beyond EOD, truncated 03:17:18 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/69, 0x45}, {&(0x7f0000000180)=""/233, 0xe9}, {&(0x7f0000000000)=""/9, 0x9}], 0x3, 0x81, 0x7) r1 = getpgid(0x0) ptrace$setopts(0x4206, r1, 0x800, 0x58) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x2d]}}}, 0x33}]}) ptrace$setregs(0xd, r1, 0x1, &(0x7f0000000300)="7a108995a68f47d9dccbc0b2988b44341516941538c0c6d7adc39e88d122a6918651f807faa4b40bc9fe78e5fa5039ab2bfa463ffdf56c938e4d9ade1b4a3fdba4ba6f248e1a6f0710e8282dcafe") [ 44.394908][ T4767] loop0: p7 size 32768 extends beyond EOD, truncated [ 44.404756][ T4767] loop0: p8 start 1 is beyond EOD, truncated [ 44.411214][ T4767] loop0: p9 size 1073741824 extends beyond EOD, truncated [ 44.422318][ T4767] loop0: p10 size 32768 extends beyond EOD, truncated [ 44.425661][ T4805] tmpfs: Bad value for 'mpol' [ 44.434850][ T4767] loop0: p11 start 1 is beyond EOD, truncated 03:17:18 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:18 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 44.441909][ T4767] loop0: p12 size 1073741824 extends beyond EOD, truncated 03:17:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0, &(0x7f0000000040)) getgid() r1 = add_key(&(0x7f0000000180)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setregid(0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, 0xffffffffffffffff, r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x1000) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, r6, 0x0, 0x0, 0xffffffffffffffff}}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400), 0x14800, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x1000, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB="000000040000000000", @ANYRESHEX=r9, @ANYBLOB=',access=client,cache=fscac_e,cache=mmap,dont_measure,context=user_u,\x00']) fchown(r0, r6, r4) fchmod(r0, 0x0) [ 44.466169][ T4767] loop0: p13 size 32768 extends beyond EOD, truncated [ 44.474433][ T4767] loop0: p14 start 1 is beyond EOD, truncated [ 44.480905][ T4767] loop0: p15 size 1073741824 extends beyond EOD, truncated [ 44.493059][ T4767] loop0: p16 size 32768 extends beyond EOD, truncated [ 44.506551][ T4767] loop0: p17 start 1 is beyond EOD, truncated [ 44.512813][ T4767] loop0: p18 size 1073741824 extends beyond EOD, truncated [ 44.527270][ T4767] loop0: p19 size 32768 extends beyond EOD, truncated [ 44.536065][ T4767] loop0: p20 start 1 is beyond EOD, truncated [ 44.542658][ T4767] loop0: p21 size 1073741824 extends beyond EOD, truncated [ 44.567178][ T4767] loop0: p22 size 32768 extends beyond EOD, truncated [ 44.591594][ T4767] loop0: p23 start 1 is beyond EOD, truncated [ 44.599803][ T4767] loop0: p24 size 1073741824 extends beyond EOD, truncated [ 44.610613][ T4767] loop0: p25 size 32768 extends beyond EOD, truncated [ 44.618377][ T4767] loop0: p26 start 1 is beyond EOD, truncated [ 44.624996][ T4767] loop0: p27 size 1073741824 extends beyond EOD, truncated [ 44.634714][ T4767] loop0: p28 size 32768 extends beyond EOD, truncated [ 44.641767][ T4767] loop0: p29 start 1 is beyond EOD, truncated [ 44.647979][ T4767] loop0: p30 size 1073741824 extends beyond EOD, truncated [ 44.657329][ T4767] loop0: p31 size 32768 extends beyond EOD, truncated [ 44.665621][ T4767] loop0: p32 start 1 is beyond EOD, truncated [ 44.672141][ T4767] loop0: p33 size 1073741824 extends beyond EOD, truncated [ 44.681652][ T4767] loop0: p34 size 32768 extends beyond EOD, truncated [ 44.689817][ T4767] loop0: p35 start 1 is beyond EOD, truncated [ 44.696605][ T4767] loop0: p36 size 1073741824 extends beyond EOD, truncated [ 44.704801][ T4767] loop0: p37 size 32768 extends beyond EOD, truncated 03:17:19 executing program 4: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000a80)=ANY=[@ANYBLOB="380000000010010300000000000000f6ffff230001801400018008000100ff010c000280040001"], 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x218, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x6b1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xff}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TUPLE_ORIG={0xc0, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0xc}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x10}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast1}}}]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x800}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3fd}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_NAT_SRC={0x94, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x40014}, 0x20000040) [ 44.713072][ T4767] loop0: p38 start 1 is beyond EOD, truncated [ 44.719148][ T4767] loop0: p39 size 1073741824 extends beyond EOD, truncated [ 44.731572][ T4767] loop0: p40 size 32768 extends beyond EOD, truncated [ 44.740809][ T4767] loop0: p41 start 1 is beyond EOD, truncated [ 44.745174][ T4852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=4852 comm=syz-executor.3 [ 44.747036][ T4767] loop0: p42 size 1073741824 extends beyond EOD, truncated [ 44.763172][ T4858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=4858 comm=syz-executor.3 [ 44.781600][ T4767] loop0: p43 size 32768 extends beyond EOD, truncated [ 44.789548][ T4767] loop0: p44 start 1 is beyond EOD, truncated [ 44.795915][ T4767] loop0: p45 size 1073741824 extends beyond EOD, truncated [ 44.803727][ T4767] loop0: p46 size 32768 extends beyond EOD, truncated [ 44.811194][ T4767] loop0: p47 start 1 is beyond EOD, truncated [ 44.817936][ T4767] loop0: p48 size 1073741824 extends beyond EOD, truncated [ 44.826107][ T4767] loop0: p49 size 32768 extends beyond EOD, truncated [ 44.836322][ T4767] loop0: p50 start 1 is beyond EOD, truncated [ 44.842533][ T4767] loop0: p51 size 1073741824 extends beyond EOD, truncated [ 44.850875][ T4767] loop0: p52 size 32768 extends beyond EOD, truncated [ 44.858491][ T4767] loop0: p53 start 1 is beyond EOD, truncated [ 44.864982][ T4767] loop0: p54 size 1073741824 extends beyond EOD, truncated [ 44.873034][ T4767] loop0: p55 size 32768 extends beyond EOD, truncated [ 44.880731][ T4767] loop0: p56 start 1 is beyond EOD, truncated [ 44.887161][ T4767] loop0: p57 size 1073741824 extends beyond EOD, truncated [ 44.895751][ T4767] loop0: p58 size 32768 extends beyond EOD, truncated [ 44.903364][ T4767] loop0: p59 start 1 is beyond EOD, truncated [ 44.909561][ T4767] loop0: p60 size 1073741824 extends beyond EOD, truncated [ 44.917385][ T4767] loop0: p61 size 32768 extends beyond EOD, truncated [ 44.925181][ T4767] loop0: p62 start 1 is beyond EOD, truncated [ 44.931286][ T4767] loop0: p63 size 1073741824 extends beyond EOD, truncated [ 44.939823][ T4767] loop0: p64 size 32768 extends beyond EOD, truncated [ 44.951765][ T4767] loop0: p65 start 1 is beyond EOD, truncated [ 44.958631][ T4767] loop0: p66 size 1073741824 extends beyond EOD, truncated [ 44.967410][ T4767] loop0: p67 size 32768 extends beyond EOD, truncated [ 44.974528][ T4767] loop0: p68 start 1 is beyond EOD, truncated [ 44.980771][ T4767] loop0: p69 size 1073741824 extends beyond EOD, truncated [ 44.989099][ T4767] loop0: p70 size 32768 extends beyond EOD, truncated [ 44.997807][ T4767] loop0: p71 start 1 is beyond EOD, truncated [ 45.004229][ T4767] loop0: p72 size 1073741824 extends beyond EOD, truncated [ 45.012209][ T4767] loop0: p73 size 32768 extends beyond EOD, truncated [ 45.019466][ T4767] loop0: p74 start 1 is beyond EOD, truncated [ 45.025777][ T4767] loop0: p75 size 1073741824 extends beyond EOD, truncated [ 45.033528][ T4767] loop0: p76 size 32768 extends beyond EOD, truncated [ 45.041039][ T4767] loop0: p77 start 1 is beyond EOD, truncated [ 45.047812][ T4767] loop0: p78 size 1073741824 extends beyond EOD, truncated [ 45.056378][ T4767] loop0: p79 size 32768 extends beyond EOD, truncated [ 45.064360][ T4767] loop0: p80 start 1 is beyond EOD, truncated [ 45.070998][ T4767] loop0: p81 size 1073741824 extends beyond EOD, truncated [ 45.078991][ T4767] loop0: p82 size 32768 extends beyond EOD, truncated [ 45.086620][ T4767] loop0: p83 start 1 is beyond EOD, truncated [ 45.092798][ T4767] loop0: p84 size 1073741824 extends beyond EOD, truncated [ 45.100635][ T4767] loop0: p85 size 32768 extends beyond EOD, truncated [ 45.108025][ T4767] loop0: p86 start 1 is beyond EOD, truncated [ 45.114224][ T4767] loop0: p87 size 1073741824 extends beyond EOD, truncated [ 45.122136][ T4767] loop0: p88 size 32768 extends beyond EOD, truncated [ 45.129803][ T4767] loop0: p89 start 1 is beyond EOD, truncated [ 45.136034][ T4767] loop0: p90 size 1073741824 extends beyond EOD, truncated [ 45.144246][ T4767] loop0: p91 size 32768 extends beyond EOD, truncated [ 45.151537][ T4767] loop0: p92 start 1 is beyond EOD, truncated [ 45.157819][ T4767] loop0: p93 size 1073741824 extends beyond EOD, truncated [ 45.165767][ T4767] loop0: p94 size 32768 extends beyond EOD, truncated [ 45.173258][ T4767] loop0: p95 start 1 is beyond EOD, truncated [ 45.179700][ T4767] loop0: p96 size 1073741824 extends beyond EOD, truncated [ 45.187398][ T4767] loop0: p97 size 32768 extends beyond EOD, truncated [ 45.195156][ T4767] loop0: p98 start 1 is beyond EOD, truncated [ 45.201601][ T4767] loop0: p99 size 1073741824 extends beyond EOD, truncated [ 45.209587][ T4767] loop0: p100 size 32768 extends beyond EOD, truncated [ 45.216983][ T4767] loop0: p101 start 1 is beyond EOD, truncated [ 45.223509][ T4767] loop0: p102 size 1073741824 extends beyond EOD, truncated [ 45.231359][ T4767] loop0: p103 size 32768 extends beyond EOD, truncated [ 45.238905][ T4767] loop0: p104 start 1 is beyond EOD, truncated [ 45.245081][ T4767] loop0: p105 size 1073741824 extends beyond EOD, truncated [ 45.252986][ T4767] loop0: p106 size 32768 extends beyond EOD, truncated [ 45.260474][ T4767] loop0: p107 start 1 is beyond EOD, truncated [ 45.266779][ T4767] loop0: p108 size 1073741824 extends beyond EOD, truncated [ 45.274860][ T4767] loop0: p109 size 32768 extends beyond EOD, truncated [ 45.282580][ T4767] loop0: p110 start 1 is beyond EOD, truncated [ 45.288910][ T4767] loop0: p111 size 1073741824 extends beyond EOD, truncated [ 45.297012][ T4767] loop0: p112 size 32768 extends beyond EOD, truncated [ 45.304625][ T4767] loop0: p113 start 1 is beyond EOD, truncated [ 45.310875][ T4767] loop0: p114 size 1073741824 extends beyond EOD, truncated [ 45.318748][ T4767] loop0: p115 size 32768 extends beyond EOD, truncated [ 45.326393][ T4767] loop0: p116 start 1 is beyond EOD, truncated [ 45.332681][ T4767] loop0: p117 size 1073741824 extends beyond EOD, truncated [ 45.340467][ T4767] loop0: p118 size 32768 extends beyond EOD, truncated [ 45.348236][ T4767] loop0: p119 start 1 is beyond EOD, truncated [ 45.354849][ T4767] loop0: p120 size 1073741824 extends beyond EOD, truncated [ 45.362874][ T4767] loop0: p121 size 32768 extends beyond EOD, truncated [ 45.370391][ T4767] loop0: p122 start 1 is beyond EOD, truncated [ 45.376685][ T4767] loop0: p123 size 1073741824 extends beyond EOD, truncated [ 45.384741][ T4767] loop0: p124 size 32768 extends beyond EOD, truncated [ 45.392194][ T4767] loop0: p125 start 1 is beyond EOD, truncated [ 45.398549][ T4767] loop0: p126 size 1073741824 extends beyond EOD, truncated [ 45.406474][ T4767] loop0: p127 size 32768 extends beyond EOD, truncated [ 45.414326][ T4767] loop0: p128 start 1 is beyond EOD, truncated [ 45.420764][ T4767] loop0: p129 size 1073741824 extends beyond EOD, truncated [ 45.429066][ T4767] loop0: p130 size 32768 extends beyond EOD, truncated [ 45.436856][ T4767] loop0: p131 start 1 is beyond EOD, truncated [ 45.443055][ T4767] loop0: p132 size 1073741824 extends beyond EOD, truncated [ 45.450994][ T4767] loop0: p133 size 32768 extends beyond EOD, truncated [ 45.458581][ T4767] loop0: p134 start 1 is beyond EOD, truncated [ 45.464959][ T4767] loop0: p135 size 1073741824 extends beyond EOD, truncated [ 45.473225][ T4767] loop0: p136 size 32768 extends beyond EOD, truncated [ 45.480693][ T4767] loop0: p137 start 1 is beyond EOD, truncated [ 45.486892][ T4767] loop0: p138 size 1073741824 extends beyond EOD, truncated [ 45.495248][ T4767] loop0: p139 size 32768 extends beyond EOD, truncated [ 45.502765][ T4767] loop0: p140 start 1 is beyond EOD, truncated [ 45.509295][ T4767] loop0: p141 size 1073741824 extends beyond EOD, truncated [ 45.517437][ T4767] loop0: p142 size 32768 extends beyond EOD, truncated [ 45.525788][ T4767] loop0: p143 start 1 is beyond EOD, truncated [ 45.532337][ T4767] loop0: p144 size 1073741824 extends beyond EOD, truncated [ 45.540407][ T4767] loop0: p145 size 32768 extends beyond EOD, truncated [ 45.548207][ T4767] loop0: p146 start 1 is beyond EOD, truncated [ 45.554419][ T4767] loop0: p147 size 1073741824 extends beyond EOD, truncated [ 45.562398][ T4767] loop0: p148 size 32768 extends beyond EOD, truncated [ 45.570230][ T4767] loop0: p149 start 1 is beyond EOD, truncated [ 45.576592][ T4767] loop0: p150 size 1073741824 extends beyond EOD, truncated [ 45.585069][ T4767] loop0: p151 size 32768 extends beyond EOD, truncated [ 45.592783][ T4767] loop0: p152 start 1 is beyond EOD, truncated [ 45.599206][ T4767] loop0: p153 size 1073741824 extends beyond EOD, truncated [ 45.607257][ T4767] loop0: p154 size 32768 extends beyond EOD, truncated [ 45.614692][ T4767] loop0: p155 start 1 is beyond EOD, truncated [ 45.620965][ T4767] loop0: p156 size 1073741824 extends beyond EOD, truncated [ 45.630342][ T4767] loop0: p157 size 32768 extends beyond EOD, truncated [ 45.638701][ T4767] loop0: p158 start 1 is beyond EOD, truncated [ 45.645030][ T4767] loop0: p159 size 1073741824 extends beyond EOD, truncated [ 45.652767][ T4767] loop0: p160 size 32768 extends beyond EOD, truncated [ 45.659989][ T4767] loop0: p161 start 1 is beyond EOD, truncated [ 45.666385][ T4767] loop0: p162 size 1073741824 extends beyond EOD, truncated [ 45.674615][ T4767] loop0: p163 size 32768 extends beyond EOD, truncated [ 45.682825][ T4767] loop0: p164 start 1 is beyond EOD, truncated [ 45.688979][ T4767] loop0: p165 size 1073741824 extends beyond EOD, truncated [ 45.696953][ T4767] loop0: p166 size 32768 extends beyond EOD, truncated [ 45.704562][ T4767] loop0: p167 start 1 is beyond EOD, truncated [ 45.710814][ T4767] loop0: p168 size 1073741824 extends beyond EOD, truncated [ 45.718917][ T4767] loop0: p169 size 32768 extends beyond EOD, truncated [ 45.727146][ T4767] loop0: p170 start 1 is beyond EOD, truncated [ 45.733458][ T4767] loop0: p171 size 1073741824 extends beyond EOD, truncated [ 45.741476][ T4767] loop0: p172 size 32768 extends beyond EOD, truncated [ 45.749094][ T4767] loop0: p173 start 1 is beyond EOD, truncated [ 45.755284][ T4767] loop0: p174 size 1073741824 extends beyond EOD, truncated [ 45.763530][ T4767] loop0: p175 size 32768 extends beyond EOD, truncated [ 45.771019][ T4767] loop0: p176 start 1 is beyond EOD, truncated [ 45.777332][ T4767] loop0: p177 size 1073741824 extends beyond EOD, truncated [ 45.785290][ T4767] loop0: p178 size 32768 extends beyond EOD, truncated [ 45.793223][ T4767] loop0: p179 start 1 is beyond EOD, truncated [ 45.799524][ T4767] loop0: p180 size 1073741824 extends beyond EOD, truncated [ 45.807681][ T4767] loop0: p181 size 32768 extends beyond EOD, truncated [ 45.819754][ T4767] loop0: p182 start 1 is beyond EOD, truncated [ 45.826139][ T4767] loop0: p183 size 1073741824 extends beyond EOD, truncated [ 45.834438][ T4767] loop0: p184 size 32768 extends beyond EOD, truncated [ 45.841888][ T4767] loop0: p185 start 1 is beyond EOD, truncated [ 45.848203][ T4767] loop0: p186 size 1073741824 extends beyond EOD, truncated [ 45.856139][ T4767] loop0: p187 size 32768 extends beyond EOD, truncated [ 45.863727][ T4767] loop0: p188 start 1 is beyond EOD, truncated [ 45.870017][ T4767] loop0: p189 size 1073741824 extends beyond EOD, truncated [ 45.878109][ T4767] loop0: p190 size 32768 extends beyond EOD, truncated [ 45.885620][ T4767] loop0: p191 start 1 is beyond EOD, truncated [ 45.892001][ T4767] loop0: p192 size 1073741824 extends beyond EOD, truncated [ 45.899870][ T4767] loop0: p193 size 32768 extends beyond EOD, truncated [ 45.907568][ T4767] loop0: p194 start 1 is beyond EOD, truncated [ 45.915303][ T4767] loop0: p195 size 1073741824 extends beyond EOD, truncated [ 45.923875][ T4767] loop0: p196 size 32768 extends beyond EOD, truncated [ 45.932426][ T4767] loop0: p197 start 1 is beyond EOD, truncated [ 45.938916][ T4767] loop0: p198 size 1073741824 extends beyond EOD, truncated [ 45.947163][ T4767] loop0: p199 size 32768 extends beyond EOD, truncated [ 45.955030][ T4767] loop0: p200 start 1 is beyond EOD, truncated [ 45.961388][ T4767] loop0: p201 size 1073741824 extends beyond EOD, truncated [ 45.969505][ T4767] loop0: p202 size 32768 extends beyond EOD, truncated [ 45.977173][ T4767] loop0: p203 start 1 is beyond EOD, truncated [ 45.983820][ T4767] loop0: p204 size 1073741824 extends beyond EOD, truncated [ 45.991646][ T4767] loop0: p205 size 32768 extends beyond EOD, truncated [ 46.000349][ T4767] loop0: p206 start 1 is beyond EOD, truncated [ 46.006706][ T4767] loop0: p207 size 1073741824 extends beyond EOD, truncated [ 46.014828][ T4767] loop0: p208 size 32768 extends beyond EOD, truncated [ 46.022670][ T4767] loop0: p209 start 1 is beyond EOD, truncated [ 46.029120][ T4767] loop0: p210 size 1073741824 extends beyond EOD, truncated [ 46.037334][ T4767] loop0: p211 size 32768 extends beyond EOD, truncated [ 46.044856][ T4767] loop0: p212 start 1 is beyond EOD, truncated [ 46.051459][ T4767] loop0: p213 size 1073741824 extends beyond EOD, truncated [ 46.059463][ T4767] loop0: p214 size 32768 extends beyond EOD, truncated [ 46.066883][ T4767] loop0: p215 start 1 is beyond EOD, truncated [ 46.074683][ T4767] loop0: p216 size 1073741824 extends beyond EOD, truncated [ 46.084113][ T4767] loop0: p217 size 32768 extends beyond EOD, truncated [ 46.091297][ T4767] loop0: p218 start 1 is beyond EOD, truncated [ 46.098604][ T4767] loop0: p219 size 1073741824 extends beyond EOD, truncated [ 46.106617][ T4767] loop0: p220 size 32768 extends beyond EOD, truncated [ 46.114533][ T4767] loop0: p221 start 1 is beyond EOD, truncated [ 46.121160][ T4767] loop0: p222 size 1073741824 extends beyond EOD, truncated [ 46.129457][ T4767] loop0: p223 size 32768 extends beyond EOD, truncated [ 46.137336][ T4767] loop0: p224 start 1 is beyond EOD, truncated [ 46.144068][ T4767] loop0: p225 size 1073741824 extends beyond EOD, truncated [ 46.152409][ T4767] loop0: p226 size 32768 extends beyond EOD, truncated [ 46.160269][ T4767] loop0: p227 start 1 is beyond EOD, truncated [ 46.166629][ T4767] loop0: p228 size 1073741824 extends beyond EOD, truncated [ 46.174640][ T4767] loop0: p229 size 32768 extends beyond EOD, truncated [ 46.182282][ T4767] loop0: p230 start 1 is beyond EOD, truncated [ 46.188753][ T4767] loop0: p231 size 1073741824 extends beyond EOD, truncated [ 46.196720][ T4767] loop0: p232 size 32768 extends beyond EOD, truncated [ 46.204443][ T4767] loop0: p233 start 1 is beyond EOD, truncated [ 46.211035][ T4767] loop0: p234 size 1073741824 extends beyond EOD, truncated [ 46.218845][ T4767] loop0: p235 size 32768 extends beyond EOD, truncated [ 46.226293][ T4767] loop0: p236 start 1 is beyond EOD, truncated [ 46.232911][ T4767] loop0: p237 size 1073741824 extends beyond EOD, truncated [ 46.240857][ T4767] loop0: p238 size 32768 extends beyond EOD, truncated [ 46.248453][ T4767] loop0: p239 start 1 is beyond EOD, truncated [ 46.255539][ T4767] loop0: p240 size 1073741824 extends beyond EOD, truncated [ 46.263624][ T4767] loop0: p241 size 32768 extends beyond EOD, truncated [ 46.271169][ T4767] loop0: p242 start 1 is beyond EOD, truncated [ 46.277938][ T4767] loop0: p243 size 1073741824 extends beyond EOD, truncated [ 46.285623][ T4767] loop0: p244 size 32768 extends beyond EOD, truncated [ 46.292943][ T4767] loop0: p245 start 1 is beyond EOD, truncated [ 46.299844][ T4767] loop0: p246 size 1073741824 extends beyond EOD, truncated [ 46.308151][ T4767] loop0: p247 size 32768 extends beyond EOD, truncated [ 46.316358][ T4767] loop0: p248 start 1 is beyond EOD, truncated [ 46.323034][ T4767] loop0: p249 size 1073741824 extends beyond EOD, truncated [ 46.331097][ T4767] loop0: p250 size 32768 extends beyond EOD, truncated [ 46.338936][ T4767] loop0: p251 start 1 is beyond EOD, truncated [ 46.345256][ T4767] loop0: p252 size 1073741824 extends beyond EOD, truncated [ 46.353366][ T4767] loop0: p253 size 32768 extends beyond EOD, truncated [ 46.360682][ T4767] loop0: p254 start 1 is beyond EOD, truncated [ 46.366880][ T4767] loop0: p255 size 1073741824 extends beyond EOD, truncated [ 46.435883][ T1031] loop0: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 [ 46.436060][ T1031] loop0: p1 start 1 is beyond EOD, truncated [ 46.535146][ T1031] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 46.544387][ T1031] loop0: p3 size 2 extends beyond EOD, truncated [ 46.551361][ T1031] loop0: p4 size 32768 extends beyond EOD, truncated [ 46.560071][ T1031] loop0: p5 start 1 is beyond EOD, truncated [ 46.566528][ T1031] loop0: p6 size 1073741824 extends beyond EOD, truncated [ 46.574741][ T1031] loop0: p7 size 32768 extends beyond EOD, truncated [ 46.582598][ T1031] loop0: p8 start 1 is beyond EOD, truncated [ 46.588914][ T1031] loop0: p9 size 1073741824 extends beyond EOD, truncated [ 46.597289][ T1031] loop0: p10 size 32768 extends beyond EOD, truncated [ 46.605112][ T1031] loop0: p11 start 1 is beyond EOD, truncated [ 46.611723][ T1031] loop0: p12 size 1073741824 extends beyond EOD, truncated [ 46.620088][ T1031] loop0: p13 size 32768 extends beyond EOD, truncated [ 46.628097][ T1031] loop0: p14 start 1 is beyond EOD, truncated [ 46.634454][ T1031] loop0: p15 size 1073741824 extends beyond EOD, truncated [ 46.642280][ T1031] loop0: p16 size 32768 extends beyond EOD, truncated [ 46.649585][ T1031] loop0: p17 start 1 is beyond EOD, truncated [ 46.655691][ T1031] loop0: p18 size 1073741824 extends beyond EOD, truncated [ 46.663536][ T1031] loop0: p19 size 32768 extends beyond EOD, truncated [ 46.671362][ T1031] loop0: p20 start 1 is beyond EOD, truncated [ 46.677689][ T1031] loop0: p21 size 1073741824 extends beyond EOD, truncated [ 46.685384][ T1031] loop0: p22 size 32768 extends beyond EOD, truncated [ 46.692789][ T1031] loop0: p23 start 1 is beyond EOD, truncated [ 46.699060][ T1031] loop0: p24 size 1073741824 extends beyond EOD, truncated [ 46.706936][ T1031] loop0: p25 size 32768 extends beyond EOD, truncated [ 46.714443][ T1031] loop0: p26 start 1 is beyond EOD, truncated [ 46.722633][ T1031] loop0: p27 size 1073741824 extends beyond EOD, truncated [ 46.730861][ T1031] loop0: p28 size 32768 extends beyond EOD, truncated [ 46.738103][ T1031] loop0: p29 start 1 is beyond EOD, truncated [ 46.744230][ T1031] loop0: p30 size 1073741824 extends beyond EOD, truncated [ 46.751743][ T1031] loop0: p31 size 32768 extends beyond EOD, truncated [ 46.759367][ T1031] loop0: p32 start 1 is beyond EOD, truncated [ 46.765500][ T1031] loop0: p33 size 1073741824 extends beyond EOD, truncated [ 46.773363][ T1031] loop0: p34 size 32768 extends beyond EOD, truncated [ 46.780781][ T1031] loop0: p35 start 1 is beyond EOD, truncated [ 46.787263][ T1031] loop0: p36 size 1073741824 extends beyond EOD, truncated [ 46.795677][ T1031] loop0: p37 size 32768 extends beyond EOD, truncated [ 46.804037][ T1031] loop0: p38 start 1 is beyond EOD, truncated [ 46.810503][ T1031] loop0: p39 size 1073741824 extends beyond EOD, truncated [ 46.818377][ T1031] loop0: p40 size 32768 extends beyond EOD, truncated [ 46.825904][ T1031] loop0: p41 start 1 is beyond EOD, truncated [ 46.832181][ T1031] loop0: p42 size 1073741824 extends beyond EOD, truncated [ 46.839752][ T1031] loop0: p43 size 32768 extends beyond EOD, truncated [ 46.847645][ T1031] loop0: p44 start 1 is beyond EOD, truncated [ 46.854066][ T1031] loop0: p45 size 1073741824 extends beyond EOD, truncated [ 46.861626][ T1031] loop0: p46 size 32768 extends beyond EOD, truncated [ 46.869082][ T1031] loop0: p47 start 1 is beyond EOD, truncated [ 46.875660][ T1031] loop0: p48 size 1073741824 extends beyond EOD, truncated [ 46.883315][ T1031] loop0: p49 size 32768 extends beyond EOD, truncated [ 46.890825][ T1031] loop0: p50 start 1 is beyond EOD, truncated [ 46.897159][ T1031] loop0: p51 size 1073741824 extends beyond EOD, truncated [ 46.905030][ T1031] loop0: p52 size 32768 extends beyond EOD, truncated [ 46.912600][ T1031] loop0: p53 start 1 is beyond EOD, truncated [ 46.919426][ T1031] loop0: p54 size 1073741824 extends beyond EOD, truncated [ 46.928330][ T1031] loop0: p55 size 32768 extends beyond EOD, truncated [ 46.935806][ T1031] loop0: p56 start 1 is beyond EOD, truncated [ 46.942729][ T1031] loop0: p57 size 1073741824 extends beyond EOD, truncated [ 46.951065][ T1031] loop0: p58 size 32768 extends beyond EOD, truncated [ 46.958382][ T1031] loop0: p59 start 1 is beyond EOD, truncated [ 46.965785][ T1031] loop0: p60 size 1073741824 extends beyond EOD, truncated [ 46.973893][ T1031] loop0: p61 size 32768 extends beyond EOD, truncated [ 46.981624][ T1031] loop0: p62 start 1 is beyond EOD, truncated [ 46.988221][ T1031] loop0: p63 size 1073741824 extends beyond EOD, truncated [ 46.995816][ T1031] loop0: p64 size 32768 extends beyond EOD, truncated [ 47.003135][ T1031] loop0: p65 start 1 is beyond EOD, truncated [ 47.009948][ T1031] loop0: p66 size 1073741824 extends beyond EOD, truncated [ 47.018138][ T1031] loop0: p67 size 32768 extends beyond EOD, truncated [ 47.025608][ T1031] loop0: p68 start 1 is beyond EOD, truncated [ 47.032235][ T1031] loop0: p69 size 1073741824 extends beyond EOD, truncated [ 47.039930][ T1031] loop0: p70 size 32768 extends beyond EOD, truncated [ 47.047511][ T1031] loop0: p71 start 1 is beyond EOD, truncated [ 47.053911][ T1031] loop0: p72 size 1073741824 extends beyond EOD, truncated [ 47.061853][ T1031] loop0: p73 size 32768 extends beyond EOD, truncated [ 47.069969][ T1031] loop0: p74 start 1 is beyond EOD, truncated [ 47.077248][ T1031] loop0: p75 size 1073741824 extends beyond EOD, truncated [ 47.085297][ T1031] loop0: p76 size 32768 extends beyond EOD, truncated [ 47.093119][ T1031] loop0: p77 start 1 is beyond EOD, truncated [ 47.099316][ T1031] loop0: p78 size 1073741824 extends beyond EOD, truncated [ 47.107319][ T1031] loop0: p79 size 32768 extends beyond EOD, truncated [ 47.115375][ T1031] loop0: p80 start 1 is beyond EOD, truncated [ 47.122028][ T1031] loop0: p81 size 1073741824 extends beyond EOD, truncated [ 47.130259][ T1031] loop0: p82 size 32768 extends beyond EOD, truncated [ 47.140449][ T1031] loop0: p83 start 1 is beyond EOD, truncated [ 47.146765][ T1031] loop0: p84 size 1073741824 extends beyond EOD, truncated [ 47.155139][ T1031] loop0: p85 size 32768 extends beyond EOD, truncated [ 47.162680][ T1031] loop0: p86 start 1 is beyond EOD, truncated [ 47.168843][ T1031] loop0: p87 size 1073741824 extends beyond EOD, truncated [ 47.176488][ T1031] loop0: p88 size 32768 extends beyond EOD, truncated [ 47.183957][ T1031] loop0: p89 start 1 is beyond EOD, truncated [ 47.190504][ T1031] loop0: p90 size 1073741824 extends beyond EOD, truncated [ 47.199343][ T1031] loop0: p91 size 32768 extends beyond EOD, truncated [ 47.207701][ T1031] loop0: p92 start 1 is beyond EOD, truncated [ 47.214184][ T1031] loop0: p93 size 1073741824 extends beyond EOD, truncated [ 47.222661][ T1031] loop0: p94 size 32768 extends beyond EOD, truncated [ 47.230660][ T1031] loop0: p95 start 1 is beyond EOD, truncated [ 47.237198][ T1031] loop0: p96 size 1073741824 extends beyond EOD, truncated [ 47.245351][ T1031] loop0: p97 size 32768 extends beyond EOD, truncated [ 47.252941][ T1031] loop0: p98 start 1 is beyond EOD, truncated [ 47.259020][ T1031] loop0: p99 size 1073741824 extends beyond EOD, truncated [ 47.266580][ T1031] loop0: p100 size 32768 extends beyond EOD, truncated [ 47.274501][ T1031] loop0: p101 start 1 is beyond EOD, truncated [ 47.281405][ T1031] loop0: p102 size 1073741824 extends beyond EOD, truncated [ 47.289661][ T1031] loop0: p103 size 32768 extends beyond EOD, truncated [ 47.298847][ T1031] loop0: p104 start 1 is beyond EOD, truncated [ 47.305608][ T1031] loop0: p105 size 1073741824 extends beyond EOD, truncated [ 47.313514][ T1031] loop0: p106 size 32768 extends beyond EOD, truncated [ 47.321761][ T1031] loop0: p107 start 1 is beyond EOD, truncated [ 47.328389][ T1031] loop0: p108 size 1073741824 extends beyond EOD, truncated [ 47.336159][ T1031] loop0: p109 size 32768 extends beyond EOD, truncated [ 47.343594][ T1031] loop0: p110 start 1 is beyond EOD, truncated [ 47.350032][ T1031] loop0: p111 size 1073741824 extends beyond EOD, truncated [ 47.358089][ T1031] loop0: p112 size 32768 extends beyond EOD, truncated [ 47.366130][ T1031] loop0: p113 start 1 is beyond EOD, truncated [ 47.372573][ T1031] loop0: p114 size 1073741824 extends beyond EOD, truncated [ 47.380264][ T1031] loop0: p115 size 32768 extends beyond EOD, truncated [ 47.388419][ T1031] loop0: p116 start 1 is beyond EOD, truncated [ 47.394730][ T1031] loop0: p117 size 1073741824 extends beyond EOD, truncated [ 47.402677][ T1031] loop0: p118 size 32768 extends beyond EOD, truncated [ 47.410361][ T1031] loop0: p119 start 1 is beyond EOD, truncated [ 47.417060][ T1031] loop0: p120 size 1073741824 extends beyond EOD, truncated [ 47.425145][ T1031] loop0: p121 size 32768 extends beyond EOD, truncated [ 47.432440][ T1031] loop0: p122 start 1 is beyond EOD, truncated [ 47.438997][ T1031] loop0: p123 size 1073741824 extends beyond EOD, truncated [ 47.447068][ T1031] loop0: p124 size 32768 extends beyond EOD, truncated [ 47.454551][ T1031] loop0: p125 start 1 is beyond EOD, truncated [ 47.461304][ T1031] loop0: p126 size 1073741824 extends beyond EOD, truncated [ 47.468978][ T1031] loop0: p127 size 32768 extends beyond EOD, truncated [ 47.476215][ T1031] loop0: p128 start 1 is beyond EOD, truncated [ 47.483020][ T1031] loop0: p129 size 1073741824 extends beyond EOD, truncated [ 47.490785][ T1031] loop0: p130 size 32768 extends beyond EOD, truncated [ 47.499074][ T1031] loop0: p131 start 1 is beyond EOD, truncated [ 47.505560][ T1031] loop0: p132 size 1073741824 extends beyond EOD, truncated [ 47.513524][ T1031] loop0: p133 size 32768 extends beyond EOD, truncated [ 47.521711][ T1031] loop0: p134 start 1 is beyond EOD, truncated [ 47.528434][ T1031] loop0: p135 size 1073741824 extends beyond EOD, truncated [ 47.537364][ T1031] loop0: p136 size 32768 extends beyond EOD, truncated [ 47.545090][ T1031] loop0: p137 start 1 is beyond EOD, truncated [ 47.551681][ T1031] loop0: p138 size 1073741824 extends beyond EOD, truncated [ 47.560336][ T1031] loop0: p139 size 32768 extends beyond EOD, truncated [ 47.567964][ T1031] loop0: p140 start 1 is beyond EOD, truncated [ 47.574804][ T1031] loop0: p141 size 1073741824 extends beyond EOD, truncated [ 47.582699][ T1031] loop0: p142 size 32768 extends beyond EOD, truncated [ 47.590691][ T1031] loop0: p143 start 1 is beyond EOD, truncated [ 47.597257][ T1031] loop0: p144 size 1073741824 extends beyond EOD, truncated [ 47.604853][ T1031] loop0: p145 size 32768 extends beyond EOD, truncated [ 47.612450][ T1031] loop0: p146 start 1 is beyond EOD, truncated [ 47.619221][ T1031] loop0: p147 size 1073741824 extends beyond EOD, truncated [ 47.628072][ T1031] loop0: p148 size 32768 extends beyond EOD, truncated [ 47.636133][ T1031] loop0: p149 start 1 is beyond EOD, truncated [ 47.642470][ T1031] loop0: p150 size 1073741824 extends beyond EOD, truncated [ 47.650227][ T1031] loop0: p151 size 32768 extends beyond EOD, truncated [ 47.658020][ T1031] loop0: p152 start 1 is beyond EOD, truncated [ 47.664202][ T1031] loop0: p153 size 1073741824 extends beyond EOD, truncated [ 47.672003][ T1031] loop0: p154 size 32768 extends beyond EOD, truncated [ 47.679448][ T1031] loop0: p155 start 1 is beyond EOD, truncated [ 47.686067][ T1031] loop0: p156 size 1073741824 extends beyond EOD, truncated [ 47.693871][ T1031] loop0: p157 size 32768 extends beyond EOD, truncated [ 47.701546][ T1031] loop0: p158 start 1 is beyond EOD, truncated [ 47.708288][ T1031] loop0: p159 size 1073741824 extends beyond EOD, truncated [ 47.716456][ T1031] loop0: p160 size 32768 extends beyond EOD, truncated [ 47.724412][ T1031] loop0: p161 start 1 is beyond EOD, truncated [ 47.730730][ T1031] loop0: p162 size 1073741824 extends beyond EOD, truncated [ 47.738832][ T1031] loop0: p163 size 32768 extends beyond EOD, truncated [ 47.746369][ T1031] loop0: p164 start 1 is beyond EOD, truncated [ 47.752687][ T1031] loop0: p165 size 1073741824 extends beyond EOD, truncated [ 47.760731][ T1031] loop0: p166 size 32768 extends beyond EOD, truncated [ 47.768571][ T1031] loop0: p167 start 1 is beyond EOD, truncated [ 47.775090][ T1031] loop0: p168 size 1073741824 extends beyond EOD, truncated [ 47.783122][ T1031] loop0: p169 size 32768 extends beyond EOD, truncated [ 47.790474][ T1031] loop0: p170 start 1 is beyond EOD, truncated [ 47.796877][ T1031] loop0: p171 size 1073741824 extends beyond EOD, truncated [ 47.804988][ T1031] loop0: p172 size 32768 extends beyond EOD, truncated [ 47.812592][ T1031] loop0: p173 start 1 is beyond EOD, truncated [ 47.818826][ T1031] loop0: p174 size 1073741824 extends beyond EOD, truncated [ 47.827230][ T1031] loop0: p175 size 32768 extends beyond EOD, truncated [ 47.834866][ T1031] loop0: p176 start 1 is beyond EOD, truncated [ 47.841372][ T1031] loop0: p177 size 1073741824 extends beyond EOD, truncated [ 47.850195][ T1031] loop0: p178 size 32768 extends beyond EOD, truncated [ 47.858043][ T1031] loop0: p179 start 1 is beyond EOD, truncated [ 47.864535][ T1031] loop0: p180 size 1073741824 extends beyond EOD, truncated [ 47.872284][ T1031] loop0: p181 size 32768 extends beyond EOD, truncated [ 47.880208][ T1031] loop0: p182 start 1 is beyond EOD, truncated [ 47.886512][ T1031] loop0: p183 size 1073741824 extends beyond EOD, truncated [ 47.894518][ T1031] loop0: p184 size 32768 extends beyond EOD, truncated [ 47.902040][ T1031] loop0: p185 start 1 is beyond EOD, truncated [ 47.908380][ T1031] loop0: p186 size 1073741824 extends beyond EOD, truncated [ 47.916497][ T1031] loop0: p187 size 32768 extends beyond EOD, truncated [ 47.924205][ T1031] loop0: p188 start 1 is beyond EOD, truncated [ 47.930616][ T1031] loop0: p189 size 1073741824 extends beyond EOD, truncated [ 47.938662][ T1031] loop0: p190 size 32768 extends beyond EOD, truncated [ 47.946179][ T1031] loop0: p191 start 1 is beyond EOD, truncated [ 47.952461][ T1031] loop0: p192 size 1073741824 extends beyond EOD, truncated [ 47.960337][ T1031] loop0: p193 size 32768 extends beyond EOD, truncated [ 47.968324][ T1031] loop0: p194 start 1 is beyond EOD, truncated [ 47.974542][ T1031] loop0: p195 size 1073741824 extends beyond EOD, truncated [ 47.982921][ T1031] loop0: p196 size 32768 extends beyond EOD, truncated [ 47.990210][ T1031] loop0: p197 start 1 is beyond EOD, truncated [ 47.996460][ T1031] loop0: p198 size 1073741824 extends beyond EOD, truncated [ 48.004336][ T1031] loop0: p199 size 32768 extends beyond EOD, truncated [ 48.011864][ T1031] loop0: p200 start 1 is beyond EOD, truncated [ 48.018305][ T1031] loop0: p201 size 1073741824 extends beyond EOD, truncated [ 48.026608][ T1031] loop0: p202 size 32768 extends beyond EOD, truncated [ 48.034232][ T1031] loop0: p203 start 1 is beyond EOD, truncated [ 48.040496][ T1031] loop0: p204 size 1073741824 extends beyond EOD, truncated [ 48.048675][ T1031] loop0: p205 size 32768 extends beyond EOD, truncated [ 48.056509][ T1031] loop0: p206 start 1 is beyond EOD, truncated [ 48.063084][ T1031] loop0: p207 size 1073741824 extends beyond EOD, truncated [ 48.071248][ T1031] loop0: p208 size 32768 extends beyond EOD, truncated [ 48.078899][ T1031] loop0: p209 start 1 is beyond EOD, truncated [ 48.085169][ T1031] loop0: p210 size 1073741824 extends beyond EOD, truncated [ 48.093119][ T1031] loop0: p211 size 32768 extends beyond EOD, truncated [ 48.100648][ T1031] loop0: p212 start 1 is beyond EOD, truncated [ 48.107294][ T1031] loop0: p213 size 1073741824 extends beyond EOD, truncated [ 48.115520][ T1031] loop0: p214 size 32768 extends beyond EOD, truncated [ 48.123533][ T1031] loop0: p215 start 1 is beyond EOD, truncated [ 48.130214][ T1031] loop0: p216 size 1073741824 extends beyond EOD, truncated [ 48.138899][ T1031] loop0: p217 size 32768 extends beyond EOD, truncated [ 48.146684][ T1031] loop0: p218 start 1 is beyond EOD, truncated [ 48.154682][ T1031] loop0: p219 size 1073741824 extends beyond EOD, truncated [ 48.162383][ T1031] loop0: p220 size 32768 extends beyond EOD, truncated [ 48.169816][ T1031] loop0: p221 start 1 is beyond EOD, truncated [ 48.176483][ T1031] loop0: p222 size 1073741824 extends beyond EOD, truncated [ 48.184451][ T1031] loop0: p223 size 32768 extends beyond EOD, truncated [ 48.192453][ T1031] loop0: p224 start 1 is beyond EOD, truncated [ 48.198715][ T1031] loop0: p225 size 1073741824 extends beyond EOD, truncated [ 48.206918][ T1031] loop0: p226 size 32768 extends beyond EOD, truncated [ 48.214790][ T1031] loop0: p227 start 1 is beyond EOD, truncated [ 48.221416][ T1031] loop0: p228 size 1073741824 extends beyond EOD, truncated [ 48.229450][ T1031] loop0: p229 size 32768 extends beyond EOD, truncated [ 48.237008][ T1031] loop0: p230 start 1 is beyond EOD, truncated [ 48.243335][ T1031] loop0: p231 size 1073741824 extends beyond EOD, truncated [ 48.251045][ T1031] loop0: p232 size 32768 extends beyond EOD, truncated [ 48.258713][ T1031] loop0: p233 start 1 is beyond EOD, truncated [ 48.265044][ T1031] loop0: p234 size 1073741824 extends beyond EOD, truncated [ 48.273170][ T1031] loop0: p235 size 32768 extends beyond EOD, truncated [ 48.282517][ T1031] loop0: p236 start 1 is beyond EOD, truncated [ 48.288916][ T1031] loop0: p237 size 1073741824 extends beyond EOD, truncated [ 48.297198][ T1031] loop0: p238 size 32768 extends beyond EOD, truncated [ 48.305150][ T1031] loop0: p239 start 1 is beyond EOD, truncated [ 48.311494][ T1031] loop0: p240 size 1073741824 extends beyond EOD, truncated [ 48.319641][ T1031] loop0: p241 size 32768 extends beyond EOD, truncated [ 48.328591][ T1031] loop0: p242 start 1 is beyond EOD, truncated [ 48.334783][ T1031] loop0: p243 size 1073741824 extends beyond EOD, truncated [ 48.342610][ T1031] loop0: p244 size 32768 extends beyond EOD, truncated [ 48.350065][ T1031] loop0: p245 start 1 is beyond EOD, truncated [ 48.356436][ T1031] loop0: p246 size 1073741824 extends beyond EOD, truncated [ 48.364508][ T1031] loop0: p247 size 32768 extends beyond EOD, truncated [ 48.372276][ T1031] loop0: p248 start 1 is beyond EOD, truncated [ 48.378603][ T1031] loop0: p249 size 1073741824 extends beyond EOD, truncated [ 48.386949][ T1031] loop0: p250 size 32768 extends beyond EOD, truncated 03:17:22 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0xf, 0x0, "a01447ac7c552f5645c657212205d4b56e0794ac42389556b107717bbc652e4d584d04d3d6d7208983f07ffcf0712c33e72d1e4d1027aba6a97b5fb00ba5a4fa287ad931ff2da319606f1e55f38d5859"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x4000, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766e39f0598cfeae772024c1428cc712b9f2ea8168e3ce02912df3485705d8fe3a40c7ff5e217de6890aa3818d61300d8b6b0e2e84f7fe48da0a96cc903831b40d83dbe94d7bedb50f900c5b9277770fd3f45939ab78cfebef0f76cd7dde6a913eef9d9e192c0dd3e7e33cf94c6c626687921cafe9f01e6feecbaad5edd0f82f266b8a31739d200619da4d310c9bf6ed0a5d95625a93139c5e5c0b30c3cbe1c82bb70a571dfcb7c705e45974b4a49ac837e860c0bd9be41cf7754", @ANYRESHEX=r2, @ANYBLOB=',fsuuid=\x00\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00-\x00\x00\x00\x00-\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00\x00,\x00']) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:17:22 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 03:17:22 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000a80)=ANY=[@ANYBLOB="380000000010010300000000000000f6ffff230001801400018008000100ff010c000280040001"], 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x218, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x6b1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xff}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TUPLE_ORIG={0xc0, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0xc}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x10}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast1}}}]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x800}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3fd}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_NAT_SRC={0x94, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x40014}, 0x20000040) 03:17:22 executing program 4: pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/179, 0xb3, 0x800) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="140000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 03:17:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x101, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 03:17:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) writev(r0, &(0x7f00000002c0), 0x347) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) splice(r1, &(0x7f0000000040)=0x6a58, r2, &(0x7f0000000080)=0xff, 0x8, 0x1) [ 48.394522][ T1031] loop0: p251 start 1 is beyond EOD, truncated [ 48.400691][ T1031] loop0: p252 size 1073741824 extends beyond EOD, truncated [ 48.408823][ T1031] loop0: p253 size 32768 extends beyond EOD, truncated [ 48.416758][ T1031] loop0: p254 start 1 is beyond EOD, truncated [ 48.423286][ T1031] loop0: p255 size 1073741824 extends beyond EOD, truncated 03:17:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) writev(r0, &(0x7f00000002c0), 0x347) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) splice(r1, &(0x7f0000000040)=0x6a58, r2, &(0x7f0000000080)=0xff, 0x8, 0x1) 03:17:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000a80)=ANY=[@ANYBLOB="380000000010010300000000000000f6ffff230001801400018008000100ff010c000280040001"], 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x218, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x6b1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xff}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TUPLE_ORIG={0xc0, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0xc}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x10}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast1}}}]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x800}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3fd}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_NAT_SRC={0x94, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x40014}, 0x20000040) 03:17:22 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020985ffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, r1, 0x0, 0x0, 0xffffffffffffffff}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, r3, 0x0, 0x0, 0xffffffffffffffff}}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffff801, 0xa, &(0x7f00000005c0)=[{&(0x7f0000000100)="563ca350206add6a907798b0635d338e60fe5ba887d5c1db9f8efe9eb2c2107a129cf8d3396963ef0ca137575db1a0200f23", 0x32, 0x5}, {&(0x7f0000000140)="c749", 0x2, 0x8}, {&(0x7f0000000180)="a666d9dab71c9d2e4a2ab109915143108eaa762971f1f640fd5f0631ec86438f58a8495afe844a76c711bd99602c3474f2611865136c13d387f8400075e6600c18b11e900c4500476b574251615923cccfecb170c3c1d83380", 0x59, 0x6e2}, {&(0x7f0000000200)="cecad4fec95ee51244bd1b50c572928f213c0c1475bc5bf05e28b21279f0a6d4375c850f3af517efee17dadbceedd4a9cccc2f84664ffdb6ab", 0x39, 0x6}, {&(0x7f0000000240)="6a0b11", 0x3, 0x7}, {&(0x7f0000000280)="7c959aef7230bffb04e633bbc6e3f16cc3b35721b7349a50e58d61b5694559c36c0ae1c725d90728a3f139bdefc7e6cc7a01df8c487cdb5c9be2efbfa1f865e06aebf58c21844aae939a9f656aa2aa0f7aace638b529a08de4487e3abd0d4d9fc13e3d21d05b3733621a6d5432c99848a0f00747", 0x74, 0x100000001}, {&(0x7f0000000300)="110f65d747adf8b664f9d9374e297844bbcdb2128d5b00e5b9a9f16f644d5ca48ccf400e1ed9973a8beba95d8e61d93a1bf269cb2dd46d0eff2514e17b2a5e4e651e2046a9131157f686f743800f262d7638995ce5b986e64124aaf4ed7a50a5dbf527e96690a56684b1c9a7bbe7b755349dc612636cddb4e2328f21027495de04501ded6f4145b975616897838c89862681bced70c255d4db310ffdf07f58711f7c2203e89d07684a17f867d40d05e70ba2da305e451263e3b9b640380af856542e27de4e1038546a71", 0xca, 0x10000}, {&(0x7f0000000400)="60dc32efb54ceaf52dfa7f63641e4a6a67b3517ad83c4d02802c971d22906d80f6fee28e423b38a1c3d9b21eb88ffd27a99e4bb0cef014b0729ee4e9058c2189787440803220c7e9e6d98680d6f65cedc13551cfcc9b3ccbf437ad548bcb5c2ed867c54070154307478cd88b8a43ac43addcbb7ee43771170a22788a647f52a564d6", 0x82, 0x101}, {&(0x7f00000004c0)="20e3c6d665ced0d71a9e4b5590bdc8747391a650db88f67f42c4f790f6c9ee263ffaa696f7e9df32598e24a5f4675483f3e92e2d437bce0ad67e883f356660e1729bcbe39c0db3e3", 0x48, 0xda5}, {&(0x7f0000000540)="cf472f357dd843dc9fa79c08a2ca25f4d5237db5ff4c1abc30afe93ba68708ae02b16b82bc72093bbe75835a1f5210d4d02cfa17fbcba51f7447efdb60b54546558a0d1ebed408af", 0x48, 0x100000000}], 0x1000021, &(0x7f00000006c0)={[{@barrier}, {@auto_da_alloc}, {@journal_checksum}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100}}, {@noinit_itable}, {@init_itable}], [{@euid_eq={'euid', 0x3d, r1}}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0x32}}, {@euid_gt={'euid>', r3}}]}) [ 48.460124][ T5357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=5357 comm=syz-executor.3 03:17:22 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) gettid() futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) writev(r0, &(0x7f00000002c0), 0x347) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) splice(r1, &(0x7f0000000040)=0x6a58, r2, &(0x7f0000000080)=0xff, 0x8, 0x1) [ 48.513236][ T5369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=5369 comm=syz-executor.3 [ 48.560538][ T5372] loop1: detected capacity change from 0 to 1 [ 48.591776][ T5372] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 48.597103][ T5372] loop1: partition table partially beyond EOD, truncated [ 48.604636][ T5372] loop1: p1 start 1 is beyond EOD, truncated [ 48.610736][ T5372] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 48.622764][ T5372] loop1: p3 size 2 extends beyond EOD, truncated [ 48.631708][ T5372] loop1: p4 size 32768 extends beyond EOD, truncated [ 48.650752][ T5372] loop1: p5 size 1073741824 extends beyond EOD, truncated 03:17:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) writev(r0, 0xffffffffffffffff, 0x0) close(r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1000}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4811) clock_gettime(0x60ffffffffff, 0x0) [ 48.672219][ T5372] loop1: p6 size 32768 extends beyond EOD, truncated [ 48.721478][ T5372] loop1: detected capacity change from 0 to 264192 [ 48.761983][ T5372] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 48.774142][ T5372] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 48.801990][ T5372] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 48.813901][ T1031] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 48.819675][ T1031] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 48.831532][ T1031] loop1: p5 size 1073741824 extends beyond EOD, truncated 03:17:23 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 03:17:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) writev(r0, &(0x7f00000002c0), 0x347) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) splice(r1, &(0x7f0000000040)=0x6a58, r2, &(0x7f0000000080)=0xff, 0x8, 0x1) 03:17:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000a80)=ANY=[@ANYBLOB="380000000010010300000000000000f6ffff230001801400018008000100ff010c000280040001"], 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x218, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x6b1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xff}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TUPLE_ORIG={0xc0, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0xc}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x10}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast1}}}]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x800}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3fd}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_NAT_SRC={0x94, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x40014}, 0x20000040) 03:17:23 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:23 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020985ffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, r1, 0x0, 0x0, 0xffffffffffffffff}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, r3, 0x0, 0x0, 0xffffffffffffffff}}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffff801, 0xa, &(0x7f00000005c0)=[{&(0x7f0000000100)="563ca350206add6a907798b0635d338e60fe5ba887d5c1db9f8efe9eb2c2107a129cf8d3396963ef0ca137575db1a0200f23", 0x32, 0x5}, {&(0x7f0000000140)="c749", 0x2, 0x8}, {&(0x7f0000000180)="a666d9dab71c9d2e4a2ab109915143108eaa762971f1f640fd5f0631ec86438f58a8495afe844a76c711bd99602c3474f2611865136c13d387f8400075e6600c18b11e900c4500476b574251615923cccfecb170c3c1d83380", 0x59, 0x6e2}, {&(0x7f0000000200)="cecad4fec95ee51244bd1b50c572928f213c0c1475bc5bf05e28b21279f0a6d4375c850f3af517efee17dadbceedd4a9cccc2f84664ffdb6ab", 0x39, 0x6}, {&(0x7f0000000240)="6a0b11", 0x3, 0x7}, {&(0x7f0000000280)="7c959aef7230bffb04e633bbc6e3f16cc3b35721b7349a50e58d61b5694559c36c0ae1c725d90728a3f139bdefc7e6cc7a01df8c487cdb5c9be2efbfa1f865e06aebf58c21844aae939a9f656aa2aa0f7aace638b529a08de4487e3abd0d4d9fc13e3d21d05b3733621a6d5432c99848a0f00747", 0x74, 0x100000001}, {&(0x7f0000000300)="110f65d747adf8b664f9d9374e297844bbcdb2128d5b00e5b9a9f16f644d5ca48ccf400e1ed9973a8beba95d8e61d93a1bf269cb2dd46d0eff2514e17b2a5e4e651e2046a9131157f686f743800f262d7638995ce5b986e64124aaf4ed7a50a5dbf527e96690a56684b1c9a7bbe7b755349dc612636cddb4e2328f21027495de04501ded6f4145b975616897838c89862681bced70c255d4db310ffdf07f58711f7c2203e89d07684a17f867d40d05e70ba2da305e451263e3b9b640380af856542e27de4e1038546a71", 0xca, 0x10000}, {&(0x7f0000000400)="60dc32efb54ceaf52dfa7f63641e4a6a67b3517ad83c4d02802c971d22906d80f6fee28e423b38a1c3d9b21eb88ffd27a99e4bb0cef014b0729ee4e9058c2189787440803220c7e9e6d98680d6f65cedc13551cfcc9b3ccbf437ad548bcb5c2ed867c54070154307478cd88b8a43ac43addcbb7ee43771170a22788a647f52a564d6", 0x82, 0x101}, {&(0x7f00000004c0)="20e3c6d665ced0d71a9e4b5590bdc8747391a650db88f67f42c4f790f6c9ee263ffaa696f7e9df32598e24a5f4675483f3e92e2d437bce0ad67e883f356660e1729bcbe39c0db3e3", 0x48, 0xda5}, {&(0x7f0000000540)="cf472f357dd843dc9fa79c08a2ca25f4d5237db5ff4c1abc30afe93ba68708ae02b16b82bc72093bbe75835a1f5210d4d02cfa17fbcba51f7447efdb60b54546558a0d1ebed408af", 0x48, 0x100000000}], 0x1000021, &(0x7f00000006c0)={[{@barrier}, {@auto_da_alloc}, {@journal_checksum}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100}}, {@noinit_itable}, {@init_itable}], [{@euid_eq={'euid', 0x3d, r1}}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0x32}}, {@euid_gt={'euid>', r3}}]}) 03:17:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) writev(r0, &(0x7f00000002c0), 0x347) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 49.402071][ T5630] loop1: detected capacity change from 0 to 1 [ 49.404476][ T5632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=5632 comm=syz-executor.3 03:17:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) writev(r0, &(0x7f00000002c0), 0x347) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) 03:17:23 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 49.455872][ T5630] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 49.461224][ T5630] loop1: partition table partially beyond EOD, truncated 03:17:23 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) writev(r0, &(0x7f00000002c0), 0x347) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 49.532864][ T5630] loop1: p1 start 1 is beyond EOD, truncated [ 49.539060][ T5630] loop1: p2 size 1073741824 extends beyond EOD, truncated 03:17:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000a80)=ANY=[@ANYBLOB="380000000010010300000000000000f6ffff230001801400018008000100ff010c000280040001"], 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) writev(r0, &(0x7f00000002c0), 0x347) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 49.601833][ T5630] loop1: p3 size 2 extends beyond EOD, truncated [ 49.627515][ T5630] loop1: p4 size 32768 extends beyond EOD, truncated [ 49.665077][ T5630] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 49.690743][ T5630] loop1: p6 size 32768 extends beyond EOD, truncated [ 49.716453][ T1031] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 49.721820][ T1031] loop1: partition table partially beyond EOD, truncated [ 49.730196][ T1031] loop1: p1 start 1 is beyond EOD, truncated [ 49.736723][ T1031] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 49.759367][ T1031] loop1: p3 size 2 extends beyond EOD, truncated [ 49.773521][ T1031] loop1: p4 size 32768 extends beyond EOD, truncated [ 49.787974][ T1031] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 49.802868][ T1031] loop1: p6 size 32768 extends beyond EOD, truncated 03:17:24 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 03:17:24 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000a80)=ANY=[@ANYBLOB="380000000010010300000000000000f6ffff230001801400018008000100ff010c000280040001"], 0x38}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) writev(r0, &(0x7f00000002c0), 0x347) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) dup(r1) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r4, @ANYBLOB="00022d00e0000002eec1ca8b296cd4fca2d80f9a8df55142b9f7d4a98b7488604b996d1763d3195e1db557ed0767ced30b0766b7d147fb00"/65], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40088c0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='0 \x00\x00', @ANYRES16=r5, @ANYBLOB="100029bd7000fbdbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) r6 = syz_io_uring_setup(0x81, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r6, 0x2039, 0x0, 0x0, 0x0, 0x0) 03:17:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="00090000000000000730000000000a00000800f7ff00000000000000000000000000000000001001000001000000000000000000000000000000040100010400000000c910fe880000000000000000000000000001"], 0x58) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x4, 0x101001) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=""/149, &(0x7f0000000100)=0x95) 03:17:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) writev(r0, &(0x7f00000002c0), 0x347) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000a80)=ANY=[@ANYBLOB="380000000010010300000000000000f6ffff230001801400018008000100ff010c000280040001"], 0x38}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:24 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:24 executing program 0: getpid() r0 = gettid() r1 = gettid() clone3(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000180)={0x1a, 0xffffffff}) clone3(&(0x7f0000000680)={0x100, 0x0, 0x0, 0x0, {}, &(0x7f0000000480)=""/170, 0xaa, 0x0, &(0x7f0000000600)}, 0x58) clone3(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x100) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) clone3(&(0x7f0000000580)={0x40000000, &(0x7f0000000340), 0x0, &(0x7f00000003c0), {0x6}, 0x0, 0x0, &(0x7f0000000800)=""/223, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, r3, r0, 0x0, 0x0, 0x0], 0x9}, 0x58) 03:17:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6b4c43, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000a80)=ANY=[@ANYBLOB="380000000010010300000000000000f6ffff230001801400018008000100ff010c000280040001"], 0x38}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:25 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:25 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/200, 0xc8}, 0x4}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:25 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, 0x0, 0x60}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000280)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c0007a0428ebf9f07fa59a4bdb1f710c3010b45f842ed7ee0b3de814cbb6bc4b8e00370e06883ce3df116b1df7c41a293334faed903c7b005f109f37e5e949a1196dc427a492849b86275d080b847dbf43c6ffce020c4d44add44c56e14b10bca4824728d0f5632046f98e3bcb4a7ffbfddea1e4d308a160706a02ca54d66eae7ab4b4c986c5d34d2b9254ccf9bc5e2a6baa9e3f9a77cf4f0085b5d529ead8c4870d5fee43a5859db2790beaa941e52d8459c8dc60765f9cbcda3445c1dd6be98f45dacd64690"]) 03:17:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) gettid() mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7ecda71e1af9079"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) clone(0x42004000, &(0x7f0000000240)="127971ec86db485ca0b803bafc7efd9b77662ee6cc7f050999b9da3829087a090766d2703194f945a2c21b8a725fb97b22be0ba82efaef7a567267d5b502a340303e7435360714cde357ab3cef7a270eaaa08c230e2b4e0ae198bbbc6660ca4705b81f67192b420d7c0c9d64e441", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="badab6e51724db728c8ab9ba") ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f6, 0x400, 0x70bd2b, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000004}, 0x20008080) r2 = gettid() tkill(r2, 0x34) 03:17:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 51.099401][ T5772] loop0: detected capacity change from 0 to 1051 [ 51.121316][ T5772] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 03:17:25 executing program 3: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:25 executing program 3: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:25 executing program 3: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:25 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:25 executing program 4: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 51.146136][ T5772] EXT4-fs (loop0): orphan cleanup on readonly fs [ 51.166185][ T5772] EXT4-fs error (device loop0): __ext4_iget:4849: inode #3: block 536870976: comm syz-executor.0: invalid block 03:17:25 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) splice(r5, 0x0, r2, 0x0, 0x5, 0x0) 03:17:25 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) [ 51.252683][ T5772] EXT4-fs (loop0): Remounting filesystem read-only [ 51.259378][ T5772] EXT4-fs error (device loop0): ext4_quota_enable:6402: comm syz-executor.0: Bad quota inode # 3 03:17:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x800000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x24, 0x3d, 0x5, 0xffffffffffffffff, 0x20000000000}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x20) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x30) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x5) tkill(r4, 0x1e) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) sched_setattr(r4, &(0x7f0000000180)={0x38, 0x6, 0x10000000, 0x80000001, 0x80000001, 0x1, 0x3, 0x7, 0x1, 0xaf}, 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x101000, 0xa0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='trusted.overlay.upper\x00') sendfile(r2, r6, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x9, 0x8080ffffff80) 03:17:25 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:25 executing program 4: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 03:17:25 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) splice(r5, 0x0, r2, 0x0, 0x5, 0x0) 03:17:25 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 51.341889][ T5772] EXT4-fs warning (device loop0): ext4_enable_quotas:6442: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 51.356458][ T5772] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 51.363601][ T5772] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 03:17:25 executing program 4: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:25 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) splice(r5, 0x0, r2, 0x0, 0x5, 0x0) 03:17:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 03:17:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 03:17:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="f566dde7879d16f26eec000cd26180b47b6873d86615d857662177ec1befbd1c666572516c27f18827d23ece9d3f857c11c19aa9f59b3e9857fc2f131ce3ee472b947a8d278a21f2a62fe08b12897bedbeffaf1fcb4f85", 0x57, 0x800}], 0x108084, &(0x7f00000001c0)) 03:17:25 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:25 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 03:17:25 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) splice(r5, 0x0, r2, 0x0, 0x5, 0x0) 03:17:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140), 0x0) 03:17:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140), 0x0) 03:17:25 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000040)={[{@nouid32}, {@errors_remount}, {@usrjquota_path={'usrjquota', 0x3d, './file1'}}]}) 03:17:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) [ 51.551311][ T5870] loop0: detected capacity change from 0 to 8 03:17:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140), 0x0) 03:17:26 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:26 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) 03:17:26 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 51.646340][ T5894] loop0: detected capacity change from 0 to 4 [ 51.656742][ T5894] EXT4-fs (loop0): Journaled quota options ignored when QUOTA feature is enabled [ 51.665926][ T5894] EXT4-fs (loop0): bad geometry: block count 64 exceeds size of device (2 blocks) 03:17:28 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140), 0x0) 03:17:28 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 03:17:28 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0xb63, 0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, r2, 0x0, 0x0, 0xffffffffffffffff}}) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x18f, 0x3, &(0x7f0000000340)=[{&(0x7f0000000200)="39f14d879cd5c735f5b2d9649f5cff830a6e2af6d843db4efdaf0495cd707b4096", 0x21, 0x5}, {&(0x7f0000000240)="607be10cae0f307df440afce2726ff7e63bb3cc276611f24c3f49f5775c3265cd08b604d1ee28c", 0x27, 0x1f}, {&(0x7f0000000280)="a023c1cb6f3991b0878e057f42a15236958ba80f93329e60", 0x18, 0x80}], 0x4, &(0x7f00000004c0)={[{@gid={'gid', 0x3d, r3}}, {@nr_inodes={'nr_inodes', 0x3d, [0x65]}}, {@size={'size', 0x3d, [0x30, 0x70, 0x35, 0x39]}}, {@uid={'uid', 0x3d, 0xee01}}], [{@subj_type={'subj_type', 0x3d, 'ramfs\x00'}}, {@euid_eq={'euid', 0x3d, r2}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@appraise_type}, {@audit}, {@uid_lt={'uid<', 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x38, 0x34, 0x33, 0x65, 0x63, 0x61, 0x62], 0x2d, [0x33, 0x34, 0x34, 0x32], 0x2d, [0x66, 0x34, 0x36, 0x66], 0x2d, [0x39, 0x32, 0x34, 0x39], 0x2d, [0x64, 0x64, 0x65, 0x66, 0x34, 0x64, 0x30, 0x36]}}}, {@fsmagic={'fsmagic', 0x3d, 0x8000}}, {@obj_role={'obj_role', 0x3d, '/dev/null\x00'}}]}) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r4, 0x4018f50b, &(0x7f0000000040)={0x1, 0x8, 0xf45}) 03:17:28 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140), 0x0) 03:17:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 03:17:28 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140), 0x0) 03:17:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) [ 54.575821][ T5928] tmpfs: Bad value for 'gid' 03:17:29 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 54.630799][ T5928] tmpfs: Bad value for 'gid' 03:17:31 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:31 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 03:17:31 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x20200180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB, @ANYRESHEX, @ANYRESOCT]) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, '9p\x00'}, {}, {0x20, '9p\x00'}, {0x20, '9p\x00'}, {0x20, '^\\\\,'}], 0xa, "3c8d8d71cc4106dd34f522c248b72289423e055972e040526469f019a6a20574de936551638d15cabade9267d5818c553021bbb77dae5ecc22fb142699d6652861b1dcbf48e7da1ae7ae5bd72605bf09c87060e79261399c9e8abb45372526cf7301d081b68c09c9f76abe8bf0f0751bed1dfa"}, 0x90) 03:17:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 03:17:31 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 03:17:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) 03:17:32 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x404030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="0e0000001140000023de1df4a593b19e7d785a1101343ce1d023c2420b71f63a667a4a25a05851", 0x27, 0x800}, {&(0x7f0000000580)="ed4100003b2da456e5a937561b3c71522200040000d7f4655fd7f4655fd7f4655f0000000000000001", 0x29, 0x8c80}], 0x0, &(0x7f0000000040)=ANY=[]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x3) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@fsuuid}]}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r3 = accept4$unix(r1, &(0x7f0000000480)=@abs, &(0x7f00000002c0)=0x6e, 0x800) getpeername$unix(r3, &(0x7f0000000500)=@abs, &(0x7f00000005c0)=0x6e) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000380)=""/117, 0x75}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000400)=""/75, 0x4b}], 0x3, 0x3ff, 0x7fffffff) mknodat$null(r1, &(0x7f00000001c0)='./file1\x00', 0x10, 0x103) 03:17:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 03:17:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) [ 57.612976][ T5976] 9pnet: Insufficient options for proto=fd [ 57.624674][ T5983] 9pnet: Insufficient options for proto=fd [ 57.690284][ T6003] loop0: detected capacity change from 0 to 264192 [ 57.705876][ T6003] EXT4-fs (loop0): Unrecognized mount option "" or missing value [ 57.746062][ T6003] loop0: detected capacity change from 0 to 264192 [ 57.753192][ T6003] EXT4-fs (loop0): Unrecognized mount option "" or missing value 03:17:34 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) 03:17:34 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 03:17:34 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:34 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x8000, 0x100) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r2, 0x0, 0x4, 0x0) r3 = signalfd4(r0, &(0x7f00000000c0)={[0x7]}, 0x8, 0x0) inotify_add_watch(r3, &(0x7f0000000300)='./file0\x00', 0x2a) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) dup2(r4, r2) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f0000000800)=[{&(0x7f0000000240)="001423eddf385f9c7926ca520763ebd559b112968b43cc68d8796e53fa0053b2", 0x1}, {&(0x7f0000000140)="19d0f51f", 0x4}, {&(0x7f0000000280)="6b5d57848c0d84fb2ef6503724f8440a19911f0ae70ef821c2d3f3eb2c529b12cc9aaee7f22be563bf57fbe808c7bb848a32a5f6002127b16d20ecc81f97088c099dca377b1fedbca6c8bb76e0742d605617284939e0", 0x56}, {&(0x7f00000008c0)="a9aa4ad9a17abb4dbeab38752bf8a961e2f8cbeb4501d491c3cea5e2a69112189255fa35defec33d1a057e7dca5c1144906be828c078bbf7114dbca98609e2ff054f3273aa0b0aabefc115e41597811af44c39685a40f58243173e5a669255598fa8538a7688375f079131ae5cb1e2a8d29382873fef2425a3af066b025a7599002ced5dc385ffe9790bc30ae973598b23d034852d7d656e8c15a7db3b0b45b69485f64f1a6ad21e5ccfb9474afc7fe2a67a343df0eae5e16cbc65141970e6c4a3300c22d15ba656fa7e3163fe77d9b745cf7568f9617797e5d4cdda379de0bfbcd8856b01c206c4ff3afd2a339436a87c47574f", 0x13a}, {&(0x7f0000000400)="5d8fc5f6d3df65f43f5708f5f9216fe9663db33d096644aa26706cb83d132255aede2a776bc60d2a19daa661a7655596b2815a96129b5994381f1b25f15b1bc28b8bd44429d8c8b59cbd50531380351de1450fa4cc80015f846129a661c0679ef19a", 0x62}, {&(0x7f0000000480)="1a22a8dd74daf7fc7b46e5d2a8667c057c01eae9cef82bb6e346befccb02fe0ce8c036bf1e78b961b83d8ff9eb19328cdf1aa7e563c20ddaa89be22137dffeceedcf1e8fecb80f3cee042a0c31468e6dfc36dcac6990b534b75fd25274d792805630f828350a84123552591188f515a6cf28", 0x72}, {&(0x7f00000001c0)="a61b1fe332546102b52935b9ee6bd1384b2b90842a0656bf82c0dac3073137b8f29ba144707689b82c31f9db69278012d6dbac6745f3678f904557739acf", 0x3e}, {&(0x7f0000000500)="11f90bbf916db56f12d70e7f149f46da400fa87179da3aecaf7399bd5e623ed2eb6cc0f6", 0x24}, {&(0x7f0000000540)="9053b8d56f4d806472b638bdf6caaa7db7baa7e82fc39ea4850cd89db3db14e16737563aa1ed28a3f831336b5e31d66db9840d18e2dd1ebee9085852936f2e0c88483fdc25ab35c36f73c603a2f2f772f6faa86dcb91fbab64798df27c0c34dc92ab45a4716fa21b42c0d118c3a0609f013bd5b0d9ed07b78a31ca340052e7b5b74f716d02850e1f139cc0e0a721e71a8a6e149a4a7c3290904b", 0x9a}, {&(0x7f0000000600)="69976bef876bff5ed174f2b52f527febc385105e660bdd8c81ed59783a50b528d90cc2c2dd957490942da42b1f89ff08f676733138f523c4dd800c36a60f3195c359d61ca5ec32afa5142f84a90849262a638b113ecc1f587c9482ed54744c995b5fbba7a81587b32d4426e103f78f92521bf7950e841bd3", 0x78}, {&(0x7f0000000680)="a5e9b0e89426d5ceea7702710c1cd73d15fbb868be837e672baefe0d0b90eaae49dbd9f76549915e6922052b7b5f6e2684d80437d196323903d101b1894374b425ce3e0857580c9393ad2e8a19aabac883f7fe0b4fc1b7fea55a13d5a3798388cabc9d80f0453ae7780548ddf35e08f586ffe866ac359b33ba682124942796524acd766295059de0738a0b5052995ac307afb363c99a18ea852e06f05cf6d0cad681be92262ccc2572dd3b1936ce"}], 0xa) 03:17:35 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) 03:17:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 03:17:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) 03:17:35 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 03:17:38 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:38 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17", 0x2b}], 0x1) 03:17:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) 03:17:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x1ff}, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000580)={0x3f, 0x2}, &(0x7f00000005c0)) setrlimit(0x3, &(0x7f0000000380)={0x9, 0x31ef}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x8, 0x0, 0x15, 0x4, 0x0, 0x1, 0x10, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x2, @perf_bp={&(0x7f0000000440), 0x2}, 0x0, 0x81, 0x10001, 0x3, 0x7, 0x81, 0x800, 0x0, 0x3, 0x0, 0x9}, r0, 0x1, r1, 0x3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x5) tkill(r4, 0x1e) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) rt_tgsigqueueinfo(r0, r4, 0x1c, &(0x7f0000000500)={0x8, 0xfb, 0x9}) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x1f, 0x4, 0x8, 0x1, 0x0, 0x3f, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x2, 0x80000000}, 0x802e, 0x9, 0xad, 0x9, 0x1, 0x56cf, 0x6365, 0x0, 0x9, 0x0, 0xe9d}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x8) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="caacb193f4cb3f3903b7121d21581a5d52143ab2ced9d8c8affc2b47bec6456189c7fa7914310c53c2189aa9c9f72aa4ee628b6a08236817bf586408941ac203bb9e7de1d804ae6d411a9016a9d7b19c62d8ceeaa9f7245c1361efd60e89b49cb889215ba6441fcc45032b50fa1473071571cfb31e41df9fde1671e5e5c43adf1b0d756fb51fb27119177d67371eaf47f361c6676e487f7cec1e56fa10", 0x9d}, {&(0x7f0000000200)="f08b6d8a0b9896ec9863816073f9d151e0915b2a958db7892acb6007d674e119a6fe4748300ae1ea948f3f921c7915f1f483145665f646490fa60e2a76bf0a49ab595643ef97e33afe544d8ba751af98281b5e07ee3002b8d880844a", 0x5c}, {&(0x7f00000002c0)="8b0fa870fded64c1c9719348ae24ea2ae452f07bf09b4c244bcc976541a73a03d525d50c38bd1e9b90c654573f1c613fc9ea538497fa0576473a3b1ee286bc563399746274d1b559044b79c0862c29425955056bf3446e094c4db5a59b66fc710b5f6987814e72913c469890f5c66b7f85678e0be0edcd70ebf2b8e0666a31e28cb20337a91d12246188edfc8608d2a4733eb8879c3a0826165dee702f79cda9f3145b393fd5c24280d09fbbab282fc4ce221969094c32a08a839fde", 0xbc}, {&(0x7f0000000680)="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", 0x1000}], 0x4, 0x8) vmsplice(r2, &(0x7f0000000640)=[{&(0x7f00000001c0)=')', 0x1}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sched_setattr(0x0, &(0x7f0000000600)={0x38, 0x1, 0x8, 0xdd4, 0x101, 0x9, 0x9, 0x1, 0xa5000000, 0x3}, 0x0) 03:17:38 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) 03:17:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) 03:17:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17", 0x2b}], 0x1) 03:17:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17", 0x2b}], 0x1) 03:17:38 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17", 0x2b}], 0x1) 03:17:41 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:41 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17", 0x2b}], 0x1) 03:17:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400", 0x32}], 0x1) 03:17:41 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xec, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0xec}, 0x1, 0x0, 0x0, 0x20008811}, 0x804) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0), 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x141002, 0xa1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000380)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000600)={{r5}, r6, 0x8, @unused=[0x1, 0x1, 0x1, 0x101], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f00000003c0)={{r2}, r6, 0xc, @inherit={0x98, &(0x7f0000000300)={0x1, 0xa, 0x9, 0x6, {0x21, 0x2, 0xd824, 0xe1, 0x1}, [0x80000001, 0x3f, 0x1, 0x8, 0x400, 0x0, 0x49d, 0x1, 0xe3, 0x4]}}, @devid}) splice(r1, &(0x7f0000000000)=0x8, r1, &(0x7f0000000040), 0x79f9, 0x6) 03:17:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400", 0x32}], 0x1) 03:17:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17", 0x2b}], 0x1) 03:17:41 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400", 0x32}], 0x1) 03:17:41 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 66.706533][ T6116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6116 comm=syz-executor.0 03:17:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400", 0x32}], 0x1) [ 66.759661][ T6130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6130 comm=syz-executor.0 03:17:44 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000", 0x36}], 0x1) 03:17:44 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 0: unshare(0x20000600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40800080, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ptrace$cont(0x7, r1, 0x1000, 0x10001) exit_group(0x0) mmap(&(0x7f000049d000/0x2000)=nil, 0x2000, 0x2, 0x50, r0, 0xcccdc000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:17:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400", 0x32}], 0x1) 03:17:44 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000", 0x36}], 0x1) 03:17:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400", 0x32}], 0x1) 03:17:44 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000", 0x36}], 0x1) 03:17:44 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000", 0x36}], 0x1) 03:17:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400000000000000", 0x38}], 0x1) 03:17:44 executing program 0: umount2(&(0x7f0000000040)='./file0\x00', 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000", 0x36}], 0x1) 03:17:44 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400000000000000", 0x38}], 0x1) 03:17:44 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000", 0x36}], 0x1) 03:17:44 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) socket(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400000000000000", 0x38}], 0x1) 03:17:44 executing program 0: umount2(&(0x7f0000000040)='./file0\x00', 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400000000000000", 0x38}], 0x1) 03:17:44 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400000000000000", 0x38}], 0x1) 03:17:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400000000000000", 0x38}], 0x1) [ 70.093846][ T6256] FAULT_INJECTION: forcing a failure. [ 70.093846][ T6256] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 70.107054][ T6256] CPU: 1 PID: 6256 Comm: syz-executor.3 Not tainted 5.12.0-syzkaller #0 [ 70.115380][ T6256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 70.125533][ T6256] Call Trace: [ 70.128811][ T6256] dump_stack+0x137/0x19d [ 70.133170][ T6256] should_fail+0x23c/0x250 [ 70.137617][ T6256] should_fail_usercopy+0x16/0x20 03:17:44 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 0: umount2(&(0x7f0000000040)='./file0\x00', 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 70.142648][ T6256] _copy_from_user+0x1c/0xd0 [ 70.147278][ T6256] iovec_from_user+0xc4/0x2d0 [ 70.152141][ T6256] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 70.158475][ T6256] __import_iovec+0x49/0x270 [ 70.163249][ T6256] ? get_pid_task+0x6c/0xc0 [ 70.167759][ T6256] ? get_pid_task+0x75/0xc0 [ 70.172271][ T6256] import_iovec+0x69/0x80 [ 70.176605][ T6256] do_writev+0x107/0x400 [ 70.180887][ T6256] ? copy_fpregs_to_fpstate+0xd8/0x110 [ 70.186347][ T6256] ? finish_task_switch+0xce/0x290 03:17:44 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 70.191465][ T6256] ? __schedule+0x427/0x5b0 [ 70.195967][ T6256] ? fput+0x2d/0x130 [ 70.199942][ T6256] ? __fpregs_load_activate+0x103/0x1b0 [ 70.205577][ T6256] __x64_sys_writev+0x41/0x50 [ 70.210329][ T6256] do_syscall_64+0x4a/0x90 [ 70.214835][ T6256] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 70.220733][ T6256] RIP: 0033:0x4665f9 [ 70.224623][ T6256] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 03:17:44 executing program 1: pipe(&(0x7f0000000140)) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 1: pipe(&(0x7f0000000140)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:44 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 70.244350][ T6256] RSP: 002b:00007fa6def23188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 70.252772][ T6256] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 70.260741][ T6256] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000003 [ 70.268892][ T6256] RBP: 00007fa6def231d0 R08: 0000000000000000 R09: 0000000000000000 [ 70.276969][ T6256] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.284948][ T6256] R13: 00007ffe2a55138f R14: 00007fa6def23300 R15: 0000000000022000 03:17:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@fsuuid}]}}) openat(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x80) [ 70.322693][ T6289] FAULT_INJECTION: forcing a failure. [ 70.322693][ T6289] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 70.335812][ T6289] CPU: 1 PID: 6289 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 70.344166][ T6289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 70.354238][ T6289] Call Trace: [ 70.357520][ T6289] dump_stack+0x137/0x19d [ 70.361856][ T6289] should_fail+0x23c/0x250 [ 70.366343][ T6289] should_fail_usercopy+0x16/0x20 03:17:44 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 70.371369][ T6289] _copy_from_user+0x1c/0xd0 [ 70.375993][ T6289] iovec_from_user+0xc4/0x2d0 [ 70.380896][ T6289] ? kstrtoull+0x30e/0x350 [ 70.385401][ T6289] __import_iovec+0x49/0x270 [ 70.390013][ T6289] ? do_anonymous_page+0x411/0x8b0 [ 70.395246][ T6289] ? fsnotify_perm+0x59/0x2e0 [ 70.400340][ T6289] import_iovec+0x69/0x80 [ 70.404678][ T6289] do_writev+0x107/0x400 [ 70.409120][ T6289] ? __fget_light+0x21b/0x260 [ 70.414070][ T6289] ? __cond_resched+0x11/0x40 [ 70.418918][ T6289] ? fput+0x2d/0x130 [ 70.422810][ T6289] ? ksys_write+0x157/0x180 [ 70.427482][ T6289] __x64_sys_writev+0x41/0x50 [ 70.432166][ T6289] do_syscall_64+0x4a/0x90 [ 70.436661][ T6289] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 70.438040][ T6304] FAULT_INJECTION: forcing a failure. [ 70.438040][ T6304] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 70.442577][ T6289] RIP: 0033:0x4665f9 [ 70.442592][ T6289] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 70.442607][ T6289] RSP: 002b:00007fec2d01d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 70.488025][ T6289] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 70.495980][ T6289] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000003 [ 70.504190][ T6289] RBP: 00007fec2d01d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 70.512249][ T6289] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.520379][ T6289] R13: 00007ffda513974f R14: 00007fec2d01d300 R15: 0000000000022000 [ 70.528336][ T6304] CPU: 0 PID: 6304 Comm: syz-executor.3 Not tainted 5.12.0-syzkaller #0 [ 70.536671][ T6304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 70.547962][ T6304] Call Trace: [ 70.551322][ T6304] dump_stack+0x137/0x19d [ 70.555946][ T6304] should_fail+0x23c/0x250 [ 70.560565][ T6304] should_fail_usercopy+0x16/0x20 [ 70.566253][ T6304] _copy_from_user+0x1c/0xd0 [ 70.570853][ T6304] kstrtouint_from_user+0x6f/0x130 [ 70.575967][ T6304] ? _copy_to_user+0x77/0x90 [ 70.580603][ T6304] ? fsnotify_perm+0x59/0x2e0 [ 70.585307][ T6304] proc_fail_nth_write+0x38/0x140 [ 70.590494][ T6304] ? proc_fail_nth_read+0x140/0x140 [ 70.595962][ T6304] vfs_write+0x1f3/0x770 [ 70.600408][ T6304] ? __fget_light+0x21b/0x260 [ 70.605539][ T6304] ? __cond_resched+0x11/0x40 [ 70.610364][ T6304] ksys_write+0xce/0x180 [ 70.614599][ T6304] __x64_sys_write+0x3e/0x50 [ 70.619470][ T6304] do_syscall_64+0x4a/0x90 [ 70.624962][ T6304] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 70.631657][ T6304] RIP: 0033:0x4192df [ 70.635725][ T6304] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 70.655752][ T6304] RSP: 002b:00007fa6def02170 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 70.664462][ T6304] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004192df 03:17:45 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:45 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 70.672509][ T6304] RDX: 0000000000000001 RSI: 00007fa6def021e0 RDI: 0000000000000003 [ 70.681277][ T6304] RBP: 00007fa6def021d0 R08: 0000000000000000 R09: 0000000000000000 [ 70.689528][ T6304] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 70.698294][ T6304] R13: 00007ffe2a55138f R14: 00007fa6def02300 R15: 0000000000022000 [ 70.707826][ T6295] loop0: detected capacity change from 0 to 512 [ 70.724055][ T6295] EXT4-fs (loop0): Unrecognized mount option "./file1" or missing value [ 70.737537][ T6319] FAULT_INJECTION: forcing a failure. [ 70.737537][ T6319] name failslab, interval 1, probability 0, space 0, times 1 [ 70.752411][ T6319] CPU: 0 PID: 6319 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 70.760869][ T6319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 70.771014][ T6319] Call Trace: [ 70.774289][ T6319] dump_stack+0x137/0x19d [ 70.779021][ T6319] should_fail+0x23c/0x250 [ 70.783518][ T6319] __should_failslab+0x81/0x90 [ 70.788369][ T6319] should_failslab+0x5/0x20 [ 70.792879][ T6319] kmem_cache_alloc_node+0x55/0x2c0 [ 70.798412][ T6319] ? __alloc_skb+0xed/0x420 [ 70.802970][ T6319] __alloc_skb+0xed/0x420 [ 70.807307][ T6319] netlink_sendmsg+0x4c7/0x7c0 [ 70.812314][ T6319] sock_write_iter+0x1a4/0x200 [ 70.817154][ T6319] do_iter_readv_writev+0x2cb/0x360 [ 70.822346][ T6319] do_iter_write+0x112/0x4c0 [ 70.827007][ T6319] ? import_iovec+0x69/0x80 [ 70.831551][ T6319] do_writev+0x1e0/0x400 [ 70.835874][ T6319] ? __cond_resched+0x11/0x40 [ 70.840664][ T6319] ? fput+0x2d/0x130 [ 70.844602][ T6319] ? ksys_write+0x157/0x180 [ 70.849197][ T6319] __x64_sys_writev+0x41/0x50 [ 70.853911][ T6319] do_syscall_64+0x4a/0x90 [ 70.858322][ T6319] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 70.864201][ T6319] RIP: 0033:0x4665f9 [ 70.868093][ T6319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 70.888023][ T6319] RSP: 002b:00007fec2d01d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 70.896581][ T6319] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 70.904769][ T6319] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000003 [ 70.912729][ T6319] RBP: 00007fec2d01d1d0 R08: 0000000000000000 R09: 0000000000000000 03:17:45 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:45 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:45 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 70.920777][ T6319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.929052][ T6319] R13: 00007ffda513974f R14: 00007fec2d01d300 R15: 0000000000022000 03:17:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="0f0000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 70.972902][ T6295] loop0: detected capacity change from 0 to 512 03:17:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) preadv(r1, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3dac44de33d5601bc52f5ccb128c2e9df1c5fe11472f6509a27defbb9d945d83c3ecfb904869076c9cfe19b6bc3ede38027db72447330dc78394eadd2491378163a3c6cd858d48f1e10fa85565adc7ffbce5e09815fc9d3fbd05d2986ce216c0dad80000000000", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',fsuuid=\x00\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00-\x00\x00\x00\x00-\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00\x00,\x00']) io_uring_enter(r2, 0x41d3, 0xf5a2, 0x2, &(0x7f00000004c0)={[0x3]}, 0x8) r4 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) statfs(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=""/211) mknodat(r4, &(0x7f0000000240)='./file1\x00', 0x1, 0x200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r4, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0) fspick(r4, &(0x7f0000000080)='./file1\x00', 0x0) recvmsg(r1, &(0x7f0000000700)={&(0x7f00000002c0)=@qipcrtr, 0xfffffffffffffe8b, &(0x7f0000000640)=[{&(0x7f0000000340)=""/103, 0x70}, {&(0x7f00000003c0)=""/101, 0x65}, {&(0x7f0000000440)=""/68, 0x44}, {&(0x7f0000000740)=""/106, 0xffffffffffffff53}, {&(0x7f0000000540)=""/8, 0x8}, {&(0x7f0000000580)=""/129, 0x81}], 0x6, &(0x7f00000006c0)=""/32, 0x20}, 0x40000000) 03:17:45 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 71.019111][ T6295] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 71.043487][ T6295] ext4 filesystem being mounted at /root/syzkaller-testdir308287521/syzkaller.DqN2O9/24/file0 supports timestamps until 2038 (0x7fffffff) 03:17:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="100000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:45 executing program 4 (fault-call:1 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:45 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 71.116839][ T6362] FAULT_INJECTION: forcing a failure. [ 71.116839][ T6362] name failslab, interval 1, probability 0, space 0, times 0 [ 71.129853][ T6362] CPU: 1 PID: 6362 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 71.138534][ T6362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.148795][ T6362] Call Trace: [ 71.152092][ T6362] dump_stack+0x137/0x19d [ 71.156587][ T6362] should_fail+0x23c/0x250 [ 71.160984][ T6362] __should_failslab+0x81/0x90 [ 71.165730][ T6362] should_failslab+0x5/0x20 [ 71.170219][ T6362] kmem_cache_alloc_node_trace+0x5b/0x2e0 [ 71.175931][ T6362] ? __kmalloc_node_track_caller+0x30/0x40 [ 71.181859][ T6362] __kmalloc_node_track_caller+0x30/0x40 [ 71.187603][ T6362] ? netlink_sendmsg+0x4c7/0x7c0 [ 71.192526][ T6362] __alloc_skb+0x187/0x420 [ 71.196936][ T6362] netlink_sendmsg+0x4c7/0x7c0 [ 71.201683][ T6362] sock_write_iter+0x1a4/0x200 [ 71.207082][ T6362] do_iter_readv_writev+0x2cb/0x360 [ 71.212271][ T6362] do_iter_write+0x112/0x4c0 [ 71.216852][ T6362] ? import_iovec+0x69/0x80 [ 71.221415][ T6362] do_writev+0x1e0/0x400 [ 71.225644][ T6362] ? __cond_resched+0x11/0x40 [ 71.230315][ T6362] ? fput+0x2d/0x130 [ 71.234339][ T6362] ? ksys_write+0x157/0x180 [ 71.238839][ T6362] __x64_sys_writev+0x41/0x50 [ 71.243513][ T6362] do_syscall_64+0x4a/0x90 [ 71.248021][ T6362] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 71.253900][ T6362] RIP: 0033:0x4665f9 [ 71.257779][ T6362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 71.277535][ T6362] RSP: 002b:00007fec2d01d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 71.285930][ T6362] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 71.294055][ T6362] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000003 [ 71.302007][ T6362] RBP: 00007fec2d01d1d0 R08: 0000000000000000 R09: 0000000000000000 03:17:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="3c0000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:45 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:45 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:45 executing program 4 (fault-call:1 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 71.309995][ T6362] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.318296][ T6362] R13: 00007ffda513974f R14: 00007fec2d01d300 R15: 0000000000022000 [ 71.390925][ T6386] FAULT_INJECTION: forcing a failure. [ 71.390925][ T6386] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.404124][ T6386] CPU: 1 PID: 6386 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 71.412463][ T6386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.422610][ T6386] Call Trace: [ 71.425900][ T6386] dump_stack+0x137/0x19d [ 71.430408][ T6386] should_fail+0x23c/0x250 [ 71.434986][ T6386] should_fail_usercopy+0x16/0x20 03:17:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="c00000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 71.440086][ T6386] _copy_from_iter_full+0x148/0xa10 [ 71.445414][ T6386] ? check_stack_object+0x61/0x70 [ 71.450753][ T6386] ? __virt_addr_valid+0x15a/0x1a0 [ 71.455860][ T6386] ? __check_object_size+0x253/0x310 [ 71.461139][ T6386] netlink_sendmsg+0x579/0x7c0 [ 71.465952][ T6386] sock_write_iter+0x1a4/0x200 [ 71.470723][ T6386] do_iter_readv_writev+0x2cb/0x360 [ 71.475919][ T6386] do_iter_write+0x112/0x4c0 [ 71.480511][ T6386] ? import_iovec+0x69/0x80 [ 71.485118][ T6386] do_writev+0x1e0/0x400 [ 71.489357][ T6386] ? __cond_resched+0x11/0x40 [ 71.494262][ T6386] ? fput+0x2d/0x130 [ 71.498169][ T6386] ? ksys_write+0x157/0x180 [ 71.502774][ T6386] __x64_sys_writev+0x41/0x50 [ 71.507512][ T6386] do_syscall_64+0x4a/0x90 [ 71.512087][ T6386] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 71.518002][ T6386] RIP: 0033:0x4665f9 [ 71.521896][ T6386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 71.541553][ T6386] RSP: 002b:00007fec2d01d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 71.550066][ T6386] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 71.558551][ T6386] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000003 [ 71.566668][ T6386] RBP: 00007fec2d01d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 71.574768][ T6386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.583073][ T6386] R13: 00007ffda513974f R14: 00007fec2d01d300 R15: 0000000000022000 03:17:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x1, 0x68000) ioctl$LOOP_GET_STATUS64(r0, 0x1277, 0x0) 03:17:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="c00e00001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:46 executing program 4 (fault-call:1 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 71.686490][ T6414] 9pnet: Insufficient options for proto=fd 03:17:46 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="d453234778d906133b0526ad1c1093ccce7573cb5aaa920dfc701abf1b72cf9666b35f7a1a3ff7b0caff95c77a4b8f1f021479171b39d10546700d0bd927faa3aa418fb98a371b82d09f068b1df3e8edb630a847acdbdbfb74c7e95afa0ad98efea8e404ee7273d406d5e13434f42c88d7a3082220e429c10ff6613b7e4a0f55b9d23c818837482ed8af362fc19f22c5e10555525a55de"]) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000840), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000fedbdf250100000014000600fc00030000000000000000000000000014000500ff02000000000000000000004000000114000500fe80000000000000000000000000001006000b002a000000050001000000000008000c00010000000800020005"], 0x70}}, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYRES16=r0], &(0x7f0000000240)='./file0\x00', &(0x7f0000003f80)='msdos\x00', 0x0, 0x0) [ 71.728270][ T6426] FAULT_INJECTION: forcing a failure. [ 71.728270][ T6426] name failslab, interval 1, probability 0, space 0, times 0 [ 71.743297][ T6426] CPU: 0 PID: 6426 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 71.752498][ T6426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 71.763336][ T6426] Call Trace: [ 71.766604][ T6426] dump_stack+0x137/0x19d [ 71.770993][ T6426] should_fail+0x23c/0x250 03:17:46 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 71.775415][ T6426] __should_failslab+0x81/0x90 [ 71.780178][ T6426] ? dev_set_alias+0x59/0x100 [ 71.785168][ T6426] should_failslab+0x5/0x20 [ 71.789867][ T6426] __kmalloc+0x66/0x350 [ 71.794112][ T6426] dev_set_alias+0x59/0x100 [ 71.799265][ T6426] do_setlink+0x64f/0x2380 [ 71.804135][ T6426] ? __nla_validate_parse+0x10ed/0x17f0 [ 71.809788][ T6426] ? __nla_parse+0x3c/0x50 [ 71.814218][ T6426] rtnl_setlink+0x237/0x280 [ 71.818812][ T6426] ? rtnl_dump_ifinfo+0xc70/0xc70 [ 71.824037][ T6426] rtnetlink_rcv_msg+0x6f4/0x7a0 [ 71.829065][ T6426] ? put_dec_trunc8+0x10e/0x130 [ 71.834231][ T6426] ? _raw_spin_unlock_irqrestore+0x27/0x40 [ 71.840203][ T6426] ? __wake_up+0x8d/0xc0 [ 71.844539][ T6426] ? __d_rehash+0x125/0x180 [ 71.849039][ T6426] ? __d_add+0x3bf/0x490 [ 71.853290][ T6426] ? avc_has_perm_noaudit+0x19a/0x240 [ 71.859115][ T6426] ? rhashtable_jhash2+0x13a/0x1a0 [ 71.864562][ T6426] ? jhash+0x2b0/0x2b0 [ 71.868828][ T6426] netlink_rcv_skb+0x13e/0x240 [ 71.873586][ T6426] ? rtnetlink_bind+0x60/0x60 03:17:46 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 71.878377][ T6426] rtnetlink_rcv+0x18/0x20 [ 71.882929][ T6426] netlink_unicast+0x5ec/0x6b0 [ 71.887692][ T6426] netlink_sendmsg+0x6f8/0x7c0 [ 71.892460][ T6426] sock_write_iter+0x1a4/0x200 [ 71.897342][ T6426] do_iter_readv_writev+0x2cb/0x360 [ 71.902545][ T6426] do_iter_write+0x112/0x4c0 [ 71.907149][ T6426] ? import_iovec+0x69/0x80 [ 71.911804][ T6426] do_writev+0x1e0/0x400 [ 71.916150][ T6426] ? __cond_resched+0x11/0x40 [ 71.921075][ T6426] ? fput+0x2d/0x130 [ 71.925088][ T6426] ? ksys_write+0x157/0x180 [ 71.929776][ T6426] __x64_sys_writev+0x41/0x50 [ 71.934730][ T6426] do_syscall_64+0x4a/0x90 [ 71.939182][ T6426] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 71.945072][ T6426] RIP: 0033:0x4665f9 [ 71.948952][ T6426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 71.968690][ T6426] RSP: 002b:00007fec2d01d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 03:17:46 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 71.977195][ T6426] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 71.985155][ T6426] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000003 [ 71.993156][ T6426] RBP: 00007fec2d01d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 72.001130][ T6426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.009103][ T6426] R13: 00007ffda513974f R14: 00007fec2d01d300 R15: 0000000000022000 03:17:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="effd00001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 4 (fault-call:1 fault-nth:5): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="e03f03001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 72.030411][ T6436] loop0: detected capacity change from 0 to 264192 [ 72.040907][ T6436] FAT-fs (loop0): Unrecognized mount option "ÔS#GxÙ;&­“ÌÎusËZª’üp¿rÏ–f³_z?÷°Êÿ•ÇzKy9ÑFp Ù'ú£ªA¹Š7‚П‹óèí¶0¨G¬ÛÛûtÇéZú [ 72.040907][ T6436] ÙŽþ¨äîrsÔÕá44ô" or missing value [ 72.162824][ T6480] FAULT_INJECTION: forcing a failure. [ 72.162824][ T6480] name failslab, interval 1, probability 0, space 0, times 0 [ 72.175694][ T6480] CPU: 1 PID: 6480 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 72.184023][ T6480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.194108][ T6480] Call Trace: [ 72.197390][ T6480] dump_stack+0x137/0x19d [ 72.201726][ T6480] should_fail+0x23c/0x250 [ 72.206144][ T6480] __should_failslab+0x81/0x90 03:17:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="b90100201300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="00f0ff7f1300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 72.210994][ T6480] should_failslab+0x5/0x20 [ 72.215829][ T6480] kmem_cache_alloc_node+0x55/0x2c0 [ 72.221295][ T6480] ? __alloc_skb+0xed/0x420 [ 72.225816][ T6480] __alloc_skb+0xed/0x420 [ 72.230152][ T6480] rtmsg_ifinfo_build_skb+0x61/0x130 [ 72.235489][ T6480] rtmsg_ifinfo+0x58/0xc0 [ 72.239978][ T6480] netdev_state_change+0x106/0x160 [ 72.245096][ T6480] do_setlink+0x229/0x2380 [ 72.249666][ T6480] ? __nla_validate_parse+0x10ed/0x17f0 [ 72.255708][ T6480] ? __nla_parse+0x3c/0x50 03:17:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 72.260127][ T6480] rtnl_setlink+0x237/0x280 [ 72.264639][ T6480] ? rtnl_dump_ifinfo+0xc70/0xc70 [ 72.269670][ T6480] rtnetlink_rcv_msg+0x6f4/0x7a0 [ 72.274619][ T6480] ? put_dec_trunc8+0x10e/0x130 [ 72.279474][ T6480] ? _raw_spin_unlock_irqrestore+0x27/0x40 [ 72.285368][ T6480] ? __wake_up+0x8d/0xc0 [ 72.289632][ T6480] ? __d_rehash+0x125/0x180 [ 72.294396][ T6480] ? __d_add+0x3bf/0x490 [ 72.298639][ T6480] ? avc_has_perm_noaudit+0x19a/0x240 [ 72.304270][ T6480] ? rhashtable_jhash2+0x13a/0x1a0 [ 72.309391][ T6480] ? jhash+0x2b0/0x2b0 03:17:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 72.313584][ T6480] netlink_rcv_skb+0x13e/0x240 [ 72.318380][ T6480] ? rtnetlink_bind+0x60/0x60 [ 72.323071][ T6480] rtnetlink_rcv+0x18/0x20 [ 72.327531][ T6480] netlink_unicast+0x5ec/0x6b0 [ 72.332351][ T6480] netlink_sendmsg+0x6f8/0x7c0 [ 72.337127][ T6480] sock_write_iter+0x1a4/0x200 [ 72.341926][ T6480] do_iter_readv_writev+0x2cb/0x360 [ 72.347127][ T6480] do_iter_write+0x112/0x4c0 [ 72.351828][ T6480] ? import_iovec+0x69/0x80 [ 72.356330][ T6480] do_writev+0x1e0/0x400 [ 72.360591][ T6480] ? __cond_resched+0x11/0x40 [ 72.365567][ T6480] ? fput+0x2d/0x130 [ 72.369502][ T6480] ? ksys_write+0x157/0x180 [ 72.374043][ T6480] __x64_sys_writev+0x41/0x50 [ 72.378823][ T6480] do_syscall_64+0x4a/0x90 [ 72.383326][ T6480] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 72.389376][ T6480] RIP: 0033:0x4665f9 [ 72.393304][ T6480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 03:17:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 72.413245][ T6480] RSP: 002b:00007fec2d01d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 72.421747][ T6480] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 72.429725][ T6480] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000003 [ 72.437702][ T6480] RBP: 00007fec2d01d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 72.445679][ T6480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.453825][ T6480] R13: 00007ffda513974f R14: 00007fec2d01d300 R15: 0000000000022000 03:17:46 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 4 (fault-call:1 fault-nth:6): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="effdffff1300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 72.596187][ T6521] FAULT_INJECTION: forcing a failure. [ 72.596187][ T6521] name failslab, interval 1, probability 0, space 0, times 0 [ 72.609003][ T6521] CPU: 1 PID: 6521 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 72.617339][ T6521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.628352][ T6521] Call Trace: [ 72.631646][ T6521] dump_stack+0x137/0x19d [ 72.635990][ T6521] should_fail+0x23c/0x250 [ 72.640511][ T6521] __should_failslab+0x81/0x90 03:17:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001000034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 72.645400][ T6521] should_failslab+0x5/0x20 [ 72.650105][ T6521] kmem_cache_alloc_node_trace+0x5b/0x2e0 [ 72.655864][ T6521] ? __kmalloc_node_track_caller+0x30/0x40 [ 72.661708][ T6521] __kmalloc_node_track_caller+0x30/0x40 [ 72.667525][ T6521] ? rtmsg_ifinfo_build_skb+0x61/0x130 [ 72.673106][ T6521] __alloc_skb+0x187/0x420 [ 72.677708][ T6521] rtmsg_ifinfo_build_skb+0x61/0x130 [ 72.683001][ T6521] rtmsg_ifinfo+0x58/0xc0 [ 72.687331][ T6521] netdev_state_change+0x106/0x160 [ 72.692534][ T6521] do_setlink+0x229/0x2380 [ 72.696961][ T6521] ? __nla_validate_parse+0x10ed/0x17f0 [ 72.702574][ T6521] ? __nla_parse+0x3c/0x50 [ 72.707174][ T6521] rtnl_setlink+0x237/0x280 [ 72.712004][ T6521] ? rtnl_dump_ifinfo+0xc70/0xc70 [ 72.717135][ T6521] rtnetlink_rcv_msg+0x6f4/0x7a0 [ 72.722085][ T6521] ? put_dec_trunc8+0x10e/0x130 [ 72.727193][ T6521] ? _raw_spin_unlock_irqrestore+0x27/0x40 [ 72.733124][ T6521] ? __wake_up+0x8d/0xc0 [ 72.737379][ T6521] ? __d_rehash+0x125/0x180 [ 72.741886][ T6521] ? __d_add+0x3bf/0x490 [ 72.746136][ T6521] ? avc_has_perm_noaudit+0x19a/0x240 [ 72.751578][ T6521] ? rhashtable_jhash2+0x13a/0x1a0 [ 72.756725][ T6521] ? jhash+0x2b0/0x2b0 [ 72.760909][ T6521] netlink_rcv_skb+0x13e/0x240 [ 72.765675][ T6521] ? rtnetlink_bind+0x60/0x60 [ 72.770361][ T6521] rtnetlink_rcv+0x18/0x20 [ 72.774963][ T6521] netlink_unicast+0x5ec/0x6b0 [ 72.780083][ T6521] netlink_sendmsg+0x6f8/0x7c0 [ 72.784942][ T6521] sock_write_iter+0x1a4/0x200 [ 72.789810][ T6521] do_iter_readv_writev+0x2cb/0x360 03:17:47 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 72.795023][ T6521] do_iter_write+0x112/0x4c0 [ 72.799622][ T6521] ? import_iovec+0x69/0x80 [ 72.804188][ T6521] do_writev+0x1e0/0x400 [ 72.808424][ T6521] ? __cond_resched+0x11/0x40 [ 72.813185][ T6521] ? fput+0x2d/0x130 [ 72.817180][ T6521] ? ksys_write+0x157/0x180 [ 72.821681][ T6521] __x64_sys_writev+0x41/0x50 [ 72.826483][ T6521] do_syscall_64+0x4a/0x90 [ 72.830951][ T6521] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 72.836977][ T6521] RIP: 0033:0x4665f9 [ 72.840865][ T6521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 72.860926][ T6521] RSP: 002b:00007fec2d01d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 72.870458][ T6521] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 72.878431][ T6521] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000003 [ 72.886407][ T6521] RBP: 00007fec2d01d1d0 R08: 0000000000000000 R09: 0000000000000000 03:17:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001100034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 72.894519][ T6521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.902488][ T6521] R13: 00007ffda513974f R14: 00007fec2d01d300 R15: 0000000000022000 03:17:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001200034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:47 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:47 executing program 4 (fault-call:1 fault-nth:7): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 73.061192][ T6567] FAULT_INJECTION: forcing a failure. [ 73.061192][ T6567] name failslab, interval 1, probability 0, space 0, times 0 [ 73.074325][ T6567] CPU: 0 PID: 6567 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 73.083250][ T6567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.093450][ T6567] Call Trace: [ 73.096734][ T6567] dump_stack+0x137/0x19d [ 73.101162][ T6567] should_fail+0x23c/0x250 [ 73.105630][ T6567] ? netlink_trim+0x112/0x140 [ 73.110312][ T6567] __should_failslab+0x81/0x90 [ 73.115118][ T6567] should_failslab+0x5/0x20 [ 73.119632][ T6567] kmem_cache_alloc_node_trace+0x5b/0x2e0 [ 73.125415][ T6567] ? __kmalloc_node_track_caller+0x30/0x40 [ 73.131255][ T6567] ? netlink_trim+0x112/0x140 [ 73.136190][ T6567] __kmalloc_node_track_caller+0x30/0x40 [ 73.141922][ T6567] pskb_expand_head+0xc9/0x920 [ 73.146694][ T6567] ? skb_trim+0x8c/0xb0 [ 73.151120][ T6567] ? rtnl_fill_ifinfo+0x23ae/0x2420 [ 73.156416][ T6567] netlink_trim+0x112/0x140 [ 73.160937][ T6567] netlink_broadcast_filtered+0x47/0xb90 [ 73.166894][ T6567] ? rtmsg_ifinfo_build_skb+0xa8/0x130 [ 73.172541][ T6567] nlmsg_notify+0xcc/0x180 [ 73.177020][ T6567] rtmsg_ifinfo+0xa4/0xc0 [ 73.181442][ T6567] netdev_state_change+0x106/0x160 [ 73.186641][ T6567] do_setlink+0x229/0x2380 [ 73.191130][ T6567] ? __nla_validate_parse+0x10ed/0x17f0 [ 73.196808][ T6567] ? __nla_parse+0x3c/0x50 [ 73.201694][ T6567] rtnl_setlink+0x237/0x280 [ 73.206357][ T6567] ? rtnl_dump_ifinfo+0xc70/0xc70 [ 73.211690][ T6567] rtnetlink_rcv_msg+0x6f4/0x7a0 [ 73.216627][ T6567] ? put_dec_trunc8+0x10e/0x130 [ 73.221465][ T6567] ? _raw_spin_unlock_irqrestore+0x27/0x40 [ 73.227363][ T6567] ? __wake_up+0x8d/0xc0 [ 73.231592][ T6567] ? __d_rehash+0x125/0x180 [ 73.236088][ T6567] ? __d_add+0x3bf/0x490 [ 73.240350][ T6567] ? avc_has_perm_noaudit+0x19a/0x240 [ 73.245722][ T6567] ? rhashtable_jhash2+0x13a/0x1a0 [ 73.250896][ T6567] ? jhash+0x2b0/0x2b0 [ 73.255013][ T6567] netlink_rcv_skb+0x13e/0x240 [ 73.259759][ T6567] ? rtnetlink_bind+0x60/0x60 [ 73.264510][ T6567] rtnetlink_rcv+0x18/0x20 [ 73.268925][ T6567] netlink_unicast+0x5ec/0x6b0 [ 73.273809][ T6567] netlink_sendmsg+0x6f8/0x7c0 [ 73.278562][ T6567] sock_write_iter+0x1a4/0x200 [ 73.283325][ T6567] do_iter_readv_writev+0x2cb/0x360 [ 73.288715][ T6567] do_iter_write+0x112/0x4c0 [ 73.293290][ T6567] ? import_iovec+0x69/0x80 [ 73.297926][ T6567] do_writev+0x1e0/0x400 [ 73.302208][ T6567] ? __cond_resched+0x11/0x40 [ 73.306870][ T6567] ? fput+0x2d/0x130 [ 73.310763][ T6567] ? ksys_write+0x157/0x180 [ 73.315449][ T6567] __x64_sys_writev+0x41/0x50 [ 73.320129][ T6567] do_syscall_64+0x4a/0x90 [ 73.324585][ T6567] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 73.330470][ T6567] RIP: 0033:0x4665f9 [ 73.334343][ T6567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 73.354104][ T6567] RSP: 002b:00007fec2d01d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 03:17:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x8, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001640)={&(0x7f0000001580), 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x28, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup(r2) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00052cbd7000fedbdf25010000000000000009410000001c0018000000366574683a76657468315f6d616376746170000000ed11cd2af2f49df0bb7c2c86fa4f3b4b68cb6e26458b2919b5a64057dc76b3e1b8060cf3728f0a565c927ce334f6565f77e5e1711e25d4561a5ce1c3010f4d93c390dedc3bfffddda6671401d245cfa387edb0cbe714dc43e25dcdae06"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x24, r1, 0x1, 0x70bd26, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x40010) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001480), 0x0, 0x9, 0x0) r5 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) preadv(r5, &(0x7f0000001400)=[{&(0x7f0000000040)=""/73, 0x49}, {&(0x7f00000000c0)=""/2, 0x2}, {&(0x7f0000000100)=""/204, 0xcc}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/238, 0xee}, {&(0x7f0000001300)=""/209, 0xd1}], 0xffffffffffffe22, 0x6, 0x1) 03:17:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390200001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390300001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 73.362742][ T6567] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 73.370805][ T6567] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000003 [ 73.379092][ T6567] RBP: 00007fec2d01d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 73.387063][ T6567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.395212][ T6567] R13: 00007ffda513974f R14: 00007fec2d01d300 R15: 0000000000022000 03:17:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:47 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390400001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 73.446407][ T6580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6580 comm=syz-executor.0 [ 73.477193][ T6580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6580 comm=syz-executor.0 03:17:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390500001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:47 executing program 4 (fault-call:1 fault-nth:8): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 73.515994][ T6601] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6601 comm=syz-executor.0 [ 73.541000][ T6601] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6601 comm=syz-executor.0 [ 73.571204][ T6613] FAULT_INJECTION: forcing a failure. [ 73.571204][ T6613] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.584640][ T6613] CPU: 1 PID: 6613 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 73.593229][ T6613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 73.603370][ T6613] Call Trace: [ 73.606748][ T6613] dump_stack+0x137/0x19d [ 73.611101][ T6613] should_fail+0x23c/0x250 [ 73.615698][ T6613] should_fail_usercopy+0x16/0x20 [ 73.620948][ T6613] _copy_to_user+0x1c/0x90 [ 73.625557][ T6613] simple_read_from_buffer+0xab/0x120 [ 73.630994][ T6613] proc_fail_nth_read+0xf6/0x140 [ 73.635934][ T6613] ? rw_verify_area+0x136/0x250 [ 73.640846][ T6613] ? proc_fault_inject_write+0x200/0x200 [ 73.646571][ T6613] vfs_read+0x154/0x5d0 [ 73.650744][ T6613] ? __fget_light+0x21b/0x260 [ 73.655455][ T6613] ? __cond_resched+0x11/0x40 [ 73.660171][ T6613] ksys_read+0xce/0x180 [ 73.664408][ T6613] __x64_sys_read+0x3e/0x50 03:17:48 executing program 0: umount2(&(0x7f0000000040)='./file0\x00', 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390600001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 73.668917][ T6613] do_syscall_64+0x4a/0x90 [ 73.673357][ T6613] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 73.679261][ T6613] RIP: 0033:0x41937c [ 73.683181][ T6613] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 73.702882][ T6613] RSP: 002b:00007fec2d01d170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 73.711309][ T6613] RAX: ffffffffffffffda RBX: 0000000000000039 RCX: 000000000041937c 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390700001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="0f0000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="100000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 73.719386][ T6613] RDX: 000000000000000f RSI: 00007fec2d01d1e0 RDI: 0000000000000004 [ 73.727448][ T6613] RBP: 00007fec2d01d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 73.735603][ T6613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.743621][ T6613] R13: 00007ffda513974f R14: 00007fec2d01d300 R15: 0000000000022000 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390800001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="3c0000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 0: unshare(0x38070c80) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0xf5, 0x5) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390900001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="c00000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="396000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x9d08a5, &(0x7f0000000000)=ANY=[@ANYRES16=0x0]) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x40) statx(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x206840, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000140)={@desc={0x1, 0x0, @desc2}}) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="c00e00001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="397000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="effd00001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390003001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="e03f03001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390005001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000000200)=""/233, 0xe9}, {&(0x7f0000000300)=""/165, 0xa5}, {&(0x7f0000000500)=""/78, 0x4e}], 0x4, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="b90100201300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390006001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:17:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 74.076291][ T6719] SELinux: duplicate or incompatible mount options [ 74.084293][ T6724] SELinux: duplicate or incompatible mount options 03:17:48 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390007001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="00f0ff7f1300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="effdffff1300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390009001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001000034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:48 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) shutdown(r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="6603f5c7e1e457006b958c03f4bb686d37c5a55644", @ANYRESHEX=r2, @ANYBLOB=',\x00']) 03:17:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390060001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) 03:17:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001100034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001200034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390070001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) 03:17:49 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='iocharset=cp866,dmode=0']) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@fsuuid}]}}) futimesat(r1, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)={{0x0, 0x2710}}) [ 75.047862][ T6796] 9pnet: Insufficient options for proto=fd [ 75.056370][ T6798] 9pnet: Insufficient options for proto=fd 03:17:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000007700034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390200001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) 03:17:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390002001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390300001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 75.130915][ T6813] ISOFS: Unable to identify CD-ROM format. [ 75.146421][ T6819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=6819 comm=syz-executor.3 03:17:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140), 0x0) [ 75.201862][ T6813] ISOFS: Unable to identify CD-ROM format. 03:17:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140), 0x0) 03:17:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390400001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390003001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x19}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x5c}}, 0x0) 03:17:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140), 0x0) 03:17:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390500001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./cgroup/cgroup.procs\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = pidfd_getfd(r0, r0, 0x0) mknodat$null(r2, &(0x7f00000000c0)='./cgroup/cgroup.procs\x00', 0x800, 0x103) r3 = socket$netlink(0x10, 0x3, 0x0) renameat2(r0, &(0x7f0000000100)='./cgroup/cgroup.procs\x00', r2, &(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) sendfile(r3, r4, &(0x7f0000000000)=0x57e, 0xff000000000) 03:17:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390004001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{0x0}], 0x1) 03:17:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390600001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390005001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{0x0}], 0x1) 03:17:55 executing program 0: r0 = socket$inet6(0x10, 0xffffffffffffffff, 0x9) sendto$inet6(r0, &(0x7f0000000180)="9000000019001f4d154a817393278bff0a80a578020000000404840004000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 03:17:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390700001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390006001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:55 executing program 0: ptrace$getsig(0x4202, 0xffffffffffffffff, 0x8, &(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000001c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="679ef549e5fbdd232d72d9a85f283d1674e33a994210807f9c32428bf796e05c644a0c5e08c607de6a06775152e1c8ecc0da8db14330a64b4103661139bd99af94719317a7f6b80fa9595ee3d2bea8bc071615bf75b817ae67c7618d6b7883cce0168478df118597ea2bf88342f476bd9ff7c2c93793421d971206ee4623f348808bacb2f52f21f14fd978", 0x8b, 0x9b6}], 0x0, &(0x7f0000000280)={[{@nodots}, {@nodots}]}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) mmap(&(0x7f00003eb000/0x12000)=nil, 0x12000, 0x1000000, 0x4010, r1, 0x97575000) 03:17:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390007001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{0x0}], 0x1) 03:17:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390800001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 03:17:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390008001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 03:17:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 81.146551][ T6922] loop0: detected capacity change from 0 to 9 [ 81.163124][ T6922] FAT-fs (loop0): bogus number of reserved sectors [ 81.169750][ T6922] FAT-fs (loop0): Can't find a valid FAT filesystem [ 81.226098][ T6922] loop0: detected capacity change from 0 to 9 [ 81.233463][ T6922] FAT-fs (loop0): bogus number of reserved sectors [ 81.240053][ T6922] FAT-fs (loop0): Can't find a valid FAT filesystem 03:17:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390900001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390009001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 03:17:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:58 executing program 0: set_mempolicy(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x3f, 0x9, 0x2f, 0x3}, {0x1, 0x2, 0x1, 0x6}, {0x1f, 0x9, 0x3f, 0x4}, {0x2, 0x1, 0x7f, 0x5}, {0x1, 0x2, 0x62, 0x7ff}, {0x8, 0x81, 0x1f, 0xf778}, {0x76af, 0x3f, 0x9, 0x4}, {0x800, 0x3, 0x62, 0x7fff}, {0x7ff, 0x9, 0x80, 0x8000}]}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0000050c1008000800080003001000", 0x33fe0}], 0x1}, 0x0) 03:17:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) 03:17:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="396000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390060001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[], 0x82) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) sendfile(r4, r0, &(0x7f00000000c0)=0x800, 0xb3000) sendfile(r2, r1, 0x0, 0xa198) 03:17:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) 03:17:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="398300001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 84.186211][ T6990] loop0: detected capacity change from 0 to 264192 [ 84.194593][ T6990] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:17:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390070001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) 03:17:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390003001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000031300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 84.319733][ T6990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6990 comm=syz-executor.0 [ 84.338646][ T6990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6990 comm=syz-executor.0 [ 84.351616][ T6990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6990 comm=syz-executor.0 03:17:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x8010, r0, 0x27be6000) set_mempolicy(0x2, &(0x7f00000007c0)=0xc5f, 0x1000) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4480, 0x0) r3 = accept4$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10, 0x800) sendfile(r1, r3, 0x0, 0x1ff) sendfile(r1, r2, 0x0, 0x10000) 03:17:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17", 0x2b}], 0x1) 03:17:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390005001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000051300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390006001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 84.364507][ T6990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6990 comm=syz-executor.0 [ 84.392206][ T1995] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:17:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17", 0x2b}], 0x1) 03:17:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000061300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390007001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000071300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 84.505773][ T7045] loop0: detected capacity change from 0 to 87 03:17:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17", 0x2b}], 0x1) 03:17:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390009001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000080000/0x3000)=nil, 0x3000, 0x200000c, 0x1010, r0, 0x6a8db000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) pwritev(r6, &(0x7f0000002700)=[{&(0x7f0000000540)='2', 0x1}], 0x1, 0x0, 0x0) sendfile(r5, r6, 0x0, 0xffff) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000340)="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", 0x141) fcntl$addseals(r6, 0x409, 0x8) fremovexattr(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="ae1000000000000040000000"]) dup3(r5, r6, 0x0) syz_open_dev$vcsn(&(0x7f0000000040), 0x8, 0x301000) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000300)=0x8, 0x4) 03:17:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000091300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390060001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400", 0x32}], 0x1) 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000601300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390083001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400", 0x32}], 0x1) 03:17:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000701300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000007700034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400", 0x32}], 0x1) [ 84.768115][ T7115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=7115 comm=syz-executor.4 03:17:59 executing program 0: prctl$PR_MCE_KILL_GET(0x22) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_MCE_KILL_GET(0x22) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fork() 03:17:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001100034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390002001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000", 0x36}], 0x1) 03:17:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001200034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000", 0x36}], 0x1) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390003001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) set_mempolicy(0x2, &(0x7f0000000080)=0x5b, 0x1f38) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390004001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000021300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000", 0x36}], 0x1) 03:17:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390005001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000031300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400000000000000", 0x38}], 0x1) 03:17:59 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r4 = syz_io_uring_setup(0x2de5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000700)=0x0, &(0x7f0000000a00)=0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x0) r9 = pidfd_open(0xffffffffffffffff, 0x0) r10 = syz_io_uring_setup(0x2de5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000700)=0x0, &(0x7f0000000a00)=0x0) r13 = socket$inet6(0xa, 0x2, 0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) syz_io_uring_submit(r11, r12, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r13, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r14}}, 0x0) r15 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r10, 0x10000000) syz_io_uring_submit(r2, r15, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r14}}, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_getfd(r0, r16, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 03:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400000000000000", 0x38}], 0x1) 03:17:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000041300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390006001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff06060400000000000000", 0x38}], 0x1) 03:17:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000051300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = getpgrp(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r3 = syz_open_procfs(r2, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="859a1f5f8846"]) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390007001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 1 (fault-call:4 fault-nth:0): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000061300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390008001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 85.193018][ T7209] 9pnet: Insufficient options for proto=fd [ 85.228621][ T7219] 9pnet: Insufficient options for proto=fd 03:17:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:17:59 executing program 0: delete_module(&(0x7f0000000040)='\x00', 0x0) syz_read_part_table(0x0, 0x7, &(0x7f0000000080)=[{&(0x7f0000000000)="0201ffffffff0a000000ff45ac0000000000050005000000f2000000024000ffff58d3e6333e46a72b00887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x10001, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="d2be8dcb", 0x4, 0x3}, {&(0x7f0000000180)="0b75f73f3bb411e38ba231b2899016c75ee820eb3810bdc16b8856defccd69fa59a56ea1e8d87c8991da9b67e394848e586e588396888a0a9eb5463cd5ccce5c00e9c383c327", 0x46, 0xfffffffffffffffc}, {&(0x7f0000000200)="6c29a8bc157655fb29f6127801595062a940edd2a8df29e9c93dca072888b7b7d31b4565af6c129eaf1676ec809bdaab8ffd18c64ac0e9832819bc0f0c16bbfb3cff0fa957eca48697bdd30a015e3b3f871efd3b9ed252e19d781f45fa4a76db3f84ba4eba4459921decdec60d4b3c2c41a41420b9760ba082540d012ca87bc5a976843459cedeeb199cf23dba93a0e08b5d7b807a681e26067b721600bce5352933cd590982b31518235567823d4915feaf25def6d718e8d543c9e1bde827a32db1cd5615feac7b949e993a421725c4d170357b439979", 0xd7, 0xffffffff}], 0x40000, &(0x7f0000000440)={[{@usrquota}, {@noacl}], [{@uid_gt={'uid>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')_\\'}}]}) [ 85.249451][ T7222] FAULT_INJECTION: forcing a failure. [ 85.249451][ T7222] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.262570][ T7222] CPU: 1 PID: 7222 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 85.271001][ T7222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.281503][ T7222] Call Trace: [ 85.284788][ T7222] dump_stack+0x137/0x19d [ 85.289145][ T7222] should_fail+0x23c/0x250 [ 85.293568][ T7222] should_fail_usercopy+0x16/0x20 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000071300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:17:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390009001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 85.298659][ T7222] _copy_from_user+0x1c/0xd0 [ 85.303499][ T7222] iovec_from_user+0xc4/0x2d0 [ 85.308193][ T7222] ? kstrtoull+0x30e/0x350 [ 85.312738][ T7222] __import_iovec+0x49/0x270 [ 85.312907][ T7231] loop0: detected capacity change from 0 to 1 [ 85.317495][ T7222] ? do_anonymous_page+0x411/0x8b0 [ 85.328681][ T7222] ? fsnotify_perm+0x59/0x2e0 [ 85.333864][ T7222] import_iovec+0x69/0x80 [ 85.338294][ T7222] do_writev+0x107/0x400 [ 85.342696][ T7222] ? __fget_light+0x21b/0x260 03:17:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 85.347378][ T7222] ? __cond_resched+0x11/0x40 [ 85.352059][ T7222] ? fput+0x2d/0x130 [ 85.356035][ T7222] ? ksys_write+0x157/0x180 [ 85.360700][ T7222] __x64_sys_writev+0x41/0x50 [ 85.365527][ T7222] do_syscall_64+0x4a/0x90 [ 85.370019][ T7222] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 85.376421][ T7222] RIP: 0033:0x4665f9 [ 85.380390][ T7222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 03:17:59 executing program 1 (fault-call:4 fault-nth:1): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 85.400162][ T7222] RSP: 002b:00007fb5c1e0d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 85.409465][ T7222] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 85.417559][ T7222] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 85.425568][ T7222] RBP: 00007fb5c1e0d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 85.433537][ T7222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.441697][ T7222] R13: 00007ffc02cae9ff R14: 00007fb5c1e0d300 R15: 0000000000022000 03:17:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000081300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 85.481817][ T1031] loop0: p1 p2 < > p3 p4 [ 85.486260][ T1031] loop0: partition table partially beyond EOD, truncated [ 85.497735][ T7249] FAULT_INJECTION: forcing a failure. [ 85.497735][ T7249] name failslab, interval 1, probability 0, space 0, times 0 [ 85.502910][ T1031] loop0: p1 start 10 is beyond EOD, truncated [ 85.510413][ T7249] CPU: 1 PID: 7249 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 85.516469][ T1031] loop0: p2 start 15859712 is beyond EOD, [ 85.524860][ T7249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.524887][ T7249] Call Trace: [ 85.524894][ T7249] dump_stack+0x137/0x19d [ 85.524916][ T7249] should_fail+0x23c/0x250 [ 85.530801][ T1031] truncated [ 85.540822][ T7249] __should_failslab+0x81/0x90 [ 85.544106][ T1031] loop0: p3 start 2860870 is beyond EOD, [ 85.548415][ T7249] should_failslab+0x5/0x20 [ 85.552820][ T1031] truncated [ 85.552825][ T1031] loop0: p4 size 3657465856 extends beyond EOD, [ 85.555907][ T7249] kmem_cache_alloc_node+0x55/0x2c0 [ 85.560657][ T1031] truncated [ 85.566479][ T7249] ? __alloc_skb+0xed/0x420 [ 85.593415][ T7249] __alloc_skb+0xed/0x420 [ 85.597783][ T7249] netlink_sendmsg+0x4c7/0x7c0 [ 85.602572][ T7249] sock_write_iter+0x1a4/0x200 [ 85.607325][ T7249] do_iter_readv_writev+0x2cb/0x360 [ 85.612560][ T7249] do_iter_write+0x112/0x4c0 [ 85.617153][ T7249] ? import_iovec+0x69/0x80 [ 85.621637][ T7249] do_writev+0x1e0/0x400 [ 85.626211][ T7249] ? __cond_resched+0x11/0x40 [ 85.631166][ T7249] ? fput+0x2d/0x130 [ 85.635047][ T7249] ? ksys_write+0x157/0x180 [ 85.639833][ T7249] __x64_sys_writev+0x41/0x50 [ 85.644692][ T7249] do_syscall_64+0x4a/0x90 [ 85.649237][ T7249] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 85.655264][ T7249] RIP: 0033:0x4665f9 [ 85.659148][ T7249] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 03:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390060001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 85.679343][ T7249] RSP: 002b:00007fb5c1e0d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 85.687771][ T7249] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 85.695752][ T7249] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 85.703712][ T7249] RBP: 00007fb5c1e0d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 85.711690][ T7249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.719732][ T7249] R13: 00007ffc02cae9ff R14: 00007fb5c1e0d300 R15: 0000000000022000 03:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390083001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:00 executing program 1 (fault-call:4 fault-nth:2): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 85.736120][ T7231] loop0: p1 p2 < > p3 p4 [ 85.740631][ T7231] loop0: partition table partially beyond EOD, truncated [ 85.747947][ T7231] loop0: p1 start 10 is beyond EOD, truncated [ 85.754305][ T7231] loop0: p2 start 15859712 is beyond EOD, truncated [ 85.761016][ T7231] loop0: p3 start 2860870 is beyond EOD, truncated [ 85.767520][ T7231] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 85.781002][ T7265] FAULT_INJECTION: forcing a failure. [ 85.781002][ T7265] name failslab, interval 1, probability 0, space 0, times 0 [ 85.794122][ T7265] CPU: 0 PID: 7265 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 85.802577][ T7265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.813159][ T7265] Call Trace: [ 85.816787][ T7265] dump_stack+0x137/0x19d [ 85.821380][ T7265] should_fail+0x23c/0x250 [ 85.825797][ T7265] __should_failslab+0x81/0x90 [ 85.830569][ T7265] should_failslab+0x5/0x20 03:18:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000091300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000031300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 85.835072][ T7265] kmem_cache_alloc_node_trace+0x5b/0x2e0 [ 85.840796][ T7265] ? __kmalloc_node_track_caller+0x30/0x40 [ 85.847079][ T7265] __kmalloc_node_track_caller+0x30/0x40 [ 85.852933][ T7265] ? netlink_sendmsg+0x4c7/0x7c0 [ 85.857952][ T7265] __alloc_skb+0x187/0x420 [ 85.862365][ T7265] netlink_sendmsg+0x4c7/0x7c0 [ 85.867196][ T7265] sock_write_iter+0x1a4/0x200 [ 85.872052][ T7265] do_iter_readv_writev+0x2cb/0x360 [ 85.877241][ T7265] do_iter_write+0x112/0x4c0 [ 85.881824][ T7265] ? import_iovec+0x69/0x80 [ 85.886593][ T7265] do_writev+0x1e0/0x400 [ 85.890821][ T7265] ? __cond_resched+0x11/0x40 [ 85.895565][ T7265] ? fput+0x2d/0x130 [ 85.899526][ T7265] ? ksys_write+0x157/0x180 [ 85.904090][ T7265] __x64_sys_writev+0x41/0x50 [ 85.908763][ T7265] do_syscall_64+0x4a/0x90 [ 85.913173][ T7265] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 85.919118][ T7265] RIP: 0033:0x4665f9 [ 85.922993][ T7265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 85.942591][ T7265] RSP: 002b:00007fb5c1e0d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 85.950993][ T7265] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 85.959034][ T7265] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 85.967105][ T7265] RBP: 00007fb5c1e0d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 85.975147][ T7265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.983097][ T7265] R13: 00007ffc02cae9ff R14: 00007fb5c1e0d300 R15: 0000000000022000 03:18:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001540), 0x0) splice(r0, &(0x7f0000000200)=0x1, 0xffffffffffffffff, &(0x7f0000000240)=0x4, 0x1, 0x7) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x8a00) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0xbed, 0x0, 'queue0\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0a85322, &(0x7f0000000000)={{0x9, 0x2}, 0x0, 0x0, 0x4000000, {0x9, 0xfd}, 0x0, 0xfffffffe}) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x16, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x110, r2, 0x8725b000) 03:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000051300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000601300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:00 executing program 1 (fault-call:4 fault-nth:3): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000061300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000701300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0x6) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000080)=""/51, 0x33}, {&(0x7f00000000c0)=""/156, 0x9c}, {&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000300)=""/144, 0x90}, {&(0x7f00000003c0)=""/92, 0x5c}, {&(0x7f0000000440)=""/64, 0x40}], 0x8) r5 = socket$inet6(0x10, 0x2, 0x0) readv(r5, &(0x7f0000001700)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f0000000600)=""/216, 0xd8}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x3) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x48, 0x0, 0x0, 0xfff00001}, {0x16}]}, 0x10) splice(r1, 0x0, r5, 0x0, 0x8000000004ffe0, 0x0) 03:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000071300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000007700034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 86.359241][ T7306] FAULT_INJECTION: forcing a failure. [ 86.359241][ T7306] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.372638][ T7306] CPU: 1 PID: 7306 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 86.380986][ T7306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.391041][ T7306] Call Trace: [ 86.394367][ T7306] dump_stack+0x137/0x19d [ 86.398807][ T7306] should_fail+0x23c/0x250 [ 86.403230][ T7306] should_fail_usercopy+0x16/0x20 03:18:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000091300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 86.408261][ T7306] _copy_from_iter_full+0x148/0xa10 [ 86.413480][ T7306] ? check_stack_object+0x61/0x70 [ 86.418586][ T7306] ? __virt_addr_valid+0x15a/0x1a0 [ 86.423755][ T7306] ? __check_object_size+0x253/0x310 [ 86.429039][ T7306] netlink_sendmsg+0x579/0x7c0 [ 86.433908][ T7306] sock_write_iter+0x1a4/0x200 [ 86.438676][ T7306] do_iter_readv_writev+0x2cb/0x360 [ 86.443880][ T7306] do_iter_write+0x112/0x4c0 [ 86.448477][ T7306] ? import_iovec+0x69/0x80 [ 86.453085][ T7306] do_writev+0x1e0/0x400 03:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000601300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 86.457329][ T7306] ? __cond_resched+0x11/0x40 [ 86.462008][ T7306] ? fput+0x2d/0x130 [ 86.465929][ T7306] ? ksys_write+0x157/0x180 [ 86.470573][ T7306] __x64_sys_writev+0x41/0x50 [ 86.475427][ T7306] do_syscall_64+0x4a/0x90 [ 86.479857][ T7306] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 86.485789][ T7306] RIP: 0033:0x4665f9 [ 86.489716][ T7306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 03:18:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001000034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 86.507386][ T7332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=7332 comm=syz-executor.3 [ 86.509506][ T7306] RSP: 002b:00007fb5c1e0d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 86.509528][ T7306] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 86.509538][ T7306] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 86.509549][ T7306] RBP: 00007fb5c1e0d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 86.554746][ T7306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.562804][ T7306] R13: 00007ffc02cae9ff R14: 00007fb5c1e0d300 R15: 0000000000022000 03:18:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000831300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001100034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:01 executing program 1 (fault-call:4 fault-nth:4): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:01 executing program 0: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, &(0x7f0000000180)={{{@in=@broadcast, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) 03:18:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001100034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 87.224756][ T7353] FAULT_INJECTION: forcing a failure. [ 87.224756][ T7353] name failslab, interval 1, probability 0, space 0, times 0 [ 87.237512][ T7353] CPU: 1 PID: 7353 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 87.245915][ T7353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.255971][ T7353] Call Trace: [ 87.259251][ T7353] dump_stack+0x137/0x19d [ 87.263595][ T7353] should_fail+0x23c/0x250 [ 87.268020][ T7353] __should_failslab+0x81/0x90 [ 87.273294][ T7353] ? dev_set_alias+0x59/0x100 [ 87.278058][ T7353] should_failslab+0x5/0x20 [ 87.282592][ T7353] __kmalloc+0x66/0x350 [ 87.286757][ T7353] ? rmqueue+0x43/0xcf0 [ 87.291018][ T7353] dev_set_alias+0x59/0x100 [ 87.295855][ T7353] do_setlink+0x64f/0x2380 [ 87.300266][ T7353] ? __nla_validate_parse+0x10ed/0x17f0 [ 87.305807][ T7353] ? __alloc_pages_nodemask+0x17a/0x310 [ 87.311354][ T7353] ? __nla_parse+0x3c/0x50 [ 87.315776][ T7353] rtnl_setlink+0x237/0x280 [ 87.320515][ T7353] ? page_remove_rmap+0x1de/0x230 [ 87.325553][ T7353] ? rtnl_dump_ifinfo+0xc70/0xc70 [ 87.330589][ T7353] rtnetlink_rcv_msg+0x6f4/0x7a0 [ 87.335518][ T7353] ? put_dec_trunc8+0x10e/0x130 [ 87.340428][ T7353] ? _raw_spin_unlock_irqrestore+0x27/0x40 [ 87.346726][ T7353] ? __wake_up+0x8d/0xc0 [ 87.351121][ T7353] ? __d_rehash+0x125/0x180 [ 87.355663][ T7353] ? __d_add+0x3bf/0x490 [ 87.359893][ T7353] ? avc_has_perm_noaudit+0x19a/0x240 [ 87.365294][ T7353] ? rhashtable_jhash2+0x13a/0x1a0 [ 87.370416][ T7353] ? jhash+0x2b0/0x2b0 [ 87.374798][ T7353] netlink_rcv_skb+0x13e/0x240 [ 87.379602][ T7353] ? rtnetlink_bind+0x60/0x60 [ 87.384415][ T7353] rtnetlink_rcv+0x18/0x20 [ 87.389500][ T7353] netlink_unicast+0x5ec/0x6b0 [ 87.394367][ T7353] netlink_sendmsg+0x6f8/0x7c0 [ 87.399198][ T7353] sock_write_iter+0x1a4/0x200 [ 87.404022][ T7353] do_iter_readv_writev+0x2cb/0x360 [ 87.409209][ T7353] do_iter_write+0x112/0x4c0 [ 87.413859][ T7353] ? import_iovec+0x69/0x80 [ 87.418362][ T7353] do_writev+0x1e0/0x400 [ 87.422699][ T7353] ? __cond_resched+0x11/0x40 [ 87.427361][ T7353] ? fput+0x2d/0x130 [ 87.431374][ T7353] ? ksys_write+0x157/0x180 [ 87.436062][ T7353] __x64_sys_writev+0x41/0x50 [ 87.440884][ T7353] do_syscall_64+0x4a/0x90 [ 87.445288][ T7353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 87.451253][ T7353] RIP: 0033:0x4665f9 [ 87.455373][ T7353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 03:18:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 87.475504][ T7353] RSP: 002b:00007fb5c1e0d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 87.484081][ T7353] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 87.492263][ T7353] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 87.500587][ T7353] RBP: 00007fb5c1e0d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 87.509183][ T7353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 03:18:01 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000)={0x2, 0x20000800, 0x2000, 0x0, 0x2}, 0x10) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x200c8c0, &(0x7f0000000000)=ANY=[]) 03:18:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001200034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:01 executing program 1 (fault-call:4 fault-nth:5): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 87.519057][ T7353] R13: 00007ffc02cae9ff R14: 00007fb5c1e0d300 R15: 0000000000022000 03:18:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001200034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 87.587189][ T7386] loop0: detected capacity change from 0 to 4 [ 87.588474][ T7385] FAULT_INJECTION: forcing a failure. [ 87.588474][ T7385] name failslab, interval 1, probability 0, space 0, times 0 [ 87.600993][ T7386] EXT4-fs (loop0): Unrecognized mount option "" or missing value [ 87.607501][ T7385] CPU: 1 PID: 7385 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 87.624578][ T7385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.634799][ T7385] Call Trace: [ 87.638250][ T7385] dump_stack+0x137/0x19d [ 87.642567][ T7385] should_fail+0x23c/0x250 [ 87.646967][ T7385] __should_failslab+0x81/0x90 [ 87.651813][ T7385] should_failslab+0x5/0x20 [ 87.656575][ T7385] kmem_cache_alloc_node+0x55/0x2c0 [ 87.661931][ T7385] ? __alloc_skb+0xed/0x420 [ 87.666445][ T7385] __alloc_skb+0xed/0x420 [ 87.670861][ T7385] rtmsg_ifinfo_build_skb+0x61/0x130 [ 87.676137][ T7385] rtmsg_ifinfo+0x58/0xc0 [ 87.680573][ T7385] netdev_state_change+0x106/0x160 [ 87.685867][ T7385] do_setlink+0x229/0x2380 [ 87.690294][ T7385] ? __nla_validate_parse+0x10ed/0x17f0 [ 87.695947][ T7385] ? __alloc_pages_nodemask+0x17a/0x310 [ 87.701931][ T7385] ? __nla_parse+0x3c/0x50 [ 87.706333][ T7385] rtnl_setlink+0x237/0x280 [ 87.710932][ T7385] ? page_remove_rmap+0x1de/0x230 [ 87.716229][ T7385] ? rtnl_dump_ifinfo+0xc70/0xc70 [ 87.721431][ T7385] rtnetlink_rcv_msg+0x6f4/0x7a0 [ 87.726644][ T7385] ? put_dec_trunc8+0x10e/0x130 [ 87.731478][ T7385] ? _raw_spin_unlock_irqrestore+0x27/0x40 [ 87.737278][ T7385] ? __wake_up+0x8d/0xc0 [ 87.741505][ T7385] ? __d_rehash+0x125/0x180 [ 87.746007][ T7385] ? __d_add+0x3bf/0x490 [ 87.750430][ T7385] ? kcsan_setup_watchpoint+0x26e/0x470 [ 87.756002][ T7385] ? jhash+0x2b0/0x2b0 [ 87.760173][ T7385] netlink_rcv_skb+0x13e/0x240 [ 87.765366][ T7385] ? rtnetlink_bind+0x60/0x60 [ 87.770116][ T7385] rtnetlink_rcv+0x18/0x20 [ 87.774517][ T7385] netlink_unicast+0x5ec/0x6b0 [ 87.779267][ T7385] netlink_sendmsg+0x6f8/0x7c0 [ 87.784037][ T7385] sock_write_iter+0x1a4/0x200 [ 87.789044][ T7385] do_iter_readv_writev+0x2cb/0x360 [ 87.794469][ T7385] do_iter_write+0x112/0x4c0 [ 87.800376][ T7385] ? import_iovec+0x69/0x80 [ 87.804949][ T7385] do_writev+0x1e0/0x400 [ 87.809262][ T7385] ? __cond_resched+0x11/0x40 [ 87.813945][ T7385] ? fput+0x2d/0x130 [ 87.818000][ T7385] ? ksys_write+0x157/0x180 [ 87.822517][ T7385] __x64_sys_writev+0x41/0x50 [ 87.827272][ T7385] do_syscall_64+0x4a/0x90 [ 87.831696][ T7385] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 87.837831][ T7385] RIP: 0033:0x4665f9 [ 87.841803][ T7385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 87.862049][ T7385] RSP: 002b:00007fb5c1e0d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 87.870918][ T7385] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 87.879130][ T7385] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 87.887372][ T7385] RBP: 00007fb5c1e0d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 87.895614][ T7385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.903576][ T7385] R13: 00007ffc02cae9ff R14: 00007fb5c1e0d300 R15: 0000000000022000 03:18:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000007700034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000021300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:02 executing program 1 (fault-call:4 fault-nth:6): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:02 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x7, 0x6, &(0x7f00000018c0)=[{&(0x7f00000014c0)="5adcd6ad9ce295e47491e776992d5be998b27b1853071345c7347622ab8381238555deaf461fc5e3504e5337360464d0c6bd1b74e5885fb055360e59dffffd939a6c69f751eb74379c5e562276c6641e936432d26309cf47a75d47e548dc9d13c450a5db66f71f4ab15281add736d4ee6f246cabcb2c5acd91b55e06936cbfa71c0f49f09864370e483ba4ba0026a7ce025dbe7aed09be25a05e0fe04fdeacf27dc50114b98b90c548723f47", 0xac, 0x76}, {&(0x7f0000001580)="0e8d48907a3d33a1d1aeff8840b0832b58142c0cf610435f500094586365a446bd7579fdac5cafd344f5880f52f5be6ae7535985f48c5e1fed88c751c494a9945d5e0d97b507e9dcffd0a26522ef90dc7196c4696183757d5c5479f6331e11fa1ca00e9543d03636d99a693db7a942534fbaef2187fc3615d4b34fb01e4d06b75dadbaa3154536753cd3a962d2f1516c0498e80a9e7e72ac8f99af0e65a19c9df53b3f5a6af14152cf4fca3e426554445b56edfa1e340a0a417784dad9286da8346140ef7bd196795c5b7db8b25f420a7511b982a30c90ea251e7830a52f64910eef3aa470c2d9aedbb9f2c52ec0c60ca76f1bf623ea3ffe", 0xf8, 0x2}, {&(0x7f0000001680)="c89c630aa98ca876885e746a220a3aa0fd212d23d72801528da63b5f69fcb9ed5acfa6fd3c947ce5823850672753125ea0991ab2ce2507632bd79f224db41ba28399717d4c4d8dbfae1358c5e4fc9d3d3c604872500ff2f34d41f0c533a2d4eca7dbb11cc3b9dbb3ec9a17ac6d6938192b8248b66e0dcda52bed1cad79884f9fbf5b85fe43a80fda619a2b837e8759642ee27c6b4842e604044828d1e8fbfa946ef0f603daf0ac1c28603bf38be5123e7f32dab0d142e08b6fadb9e87dba5bb95c58a01e227140df8d8c65", 0xcb, 0x8}, {&(0x7f0000001780)="17b28e43b3079bdd2c223ad32645ca6a2667f090fdeb90e7b9b8e4999d804f06458b99fa9239a012f94d56f70123cfdbef17793e09331b9b07b5f52dca0dc3e8e7145d2b3980ac5c4ce38e8fb606cc58eebed9362f94bf4d4e576fb3ec515291ddef38e04e7d0c290653c4e6ce00", 0x6e}, {&(0x7f0000001800)="5642d8c91ce7", 0x6, 0x534a}, {&(0x7f0000001840)="8f8257192707a5954bcaa9d9ec8e4394c5fc407906e3260044bc08be13d4fc3b03ec2e6f10d30e7ed7a0fc4662cabda0e920752b006e47ba8612b40af2cf062fc7e9617c471331edc28df01420", 0x4d, 0x4}], 0x4, &(0x7f0000001980)={[{@gid}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x38, 0x31, 0x34, 0x2f, 0x38, 0x2d]}}}}, {}, {@gid}], [{@fsname={'fsname', 0x3d, 'cgroup.controllers\x00'}}]}) r1 = openat(r0, &(0x7f0000001a00)='./file0\x00', 0x2, 0x6) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f0000000180)=""/103) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r1, &(0x7f0000001a40)="e408efdd3890bc4c467e26c9ea35ad4913749320e18e1d9a73412429d7902ec2b3dc07d90595eed1c07bde127162e5c71abaddc57efd9e177e6041cc", 0x3c, 0xffffffffffff6a26) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000003) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000236000/0x2000)=nil, 0x2000, 0x1800003, 0x10, r4, 0xbeb05000) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) signalfd(r5, &(0x7f0000000100)={[0x1]}, 0x8) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r6, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/219, 0xdb}, {&(0x7f0000000380)=""/158, 0x9e}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x3, 0x1, 0xfffffe00) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 88.074815][ T7408] FAULT_INJECTION: forcing a failure. [ 88.074815][ T7408] name failslab, interval 1, probability 0, space 0, times 0 [ 88.087564][ T7408] CPU: 1 PID: 7408 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 88.094340][ T7414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=7414 comm=syz-executor.3 [ 88.096020][ T7408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.096031][ T7408] Call Trace: 03:18:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000130e014700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 88.096038][ T7408] dump_stack+0x137/0x19d [ 88.124327][ T7406] loop0: detected capacity change from 0 to 83 [ 88.128001][ T7408] should_fail+0x23c/0x250 [ 88.128024][ T7408] __should_failslab+0x81/0x90 [ 88.143507][ T7408] should_failslab+0x5/0x20 [ 88.148026][ T7408] kmem_cache_alloc_node_trace+0x5b/0x2e0 [ 88.148408][ T7406] tmpfs: Bad value for 'mpol' [ 88.153950][ T7408] ? __kmalloc_node_track_caller+0x30/0x40 [ 88.164503][ T7408] __kmalloc_node_track_caller+0x30/0x40 03:18:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000031300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 88.170202][ T7408] ? rtmsg_ifinfo_build_skb+0x61/0x130 [ 88.175683][ T7408] __alloc_skb+0x187/0x420 [ 88.180111][ T7408] rtmsg_ifinfo_build_skb+0x61/0x130 [ 88.185430][ T7408] rtmsg_ifinfo+0x58/0xc0 [ 88.189771][ T7408] netdev_state_change+0x106/0x160 [ 88.194953][ T7408] do_setlink+0x229/0x2380 [ 88.196998][ T7424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3603 sclass=netlink_route_socket pid=7424 comm=syz-executor.3 [ 88.199425][ T7408] ? __nla_validate_parse+0x10ed/0x17f0 [ 88.219108][ T7408] ? __alloc_pages_nodemask+0x17a/0x310 03:18:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001302034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000041300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 88.224667][ T7408] ? __nla_parse+0x3c/0x50 [ 88.229087][ T7408] rtnl_setlink+0x237/0x280 [ 88.233596][ T7408] ? page_remove_rmap+0x1de/0x230 [ 88.238670][ T7408] ? rtnl_dump_ifinfo+0xc70/0xc70 [ 88.243694][ T7408] rtnetlink_rcv_msg+0x6f4/0x7a0 [ 88.248707][ T7408] ? put_dec_trunc8+0x10e/0x130 [ 88.253665][ T7408] ? _raw_spin_unlock_irqrestore+0x27/0x40 [ 88.259561][ T7408] ? __wake_up+0x8d/0xc0 [ 88.263926][ T7408] ? __d_rehash+0x125/0x180 [ 88.268681][ T7408] ? __d_add+0x3bf/0x490 [ 88.272904][ T7408] ? avc_has_perm_noaudit+0x19a/0x240 [ 88.278367][ T7408] ? rhashtable_jhash2+0x13a/0x1a0 [ 88.283718][ T7408] ? jhash+0x2b0/0x2b0 [ 88.287965][ T7408] netlink_rcv_skb+0x13e/0x240 [ 88.292722][ T7408] ? rtnetlink_bind+0x60/0x60 [ 88.297398][ T7408] rtnetlink_rcv+0x18/0x20 [ 88.302044][ T7408] netlink_unicast+0x5ec/0x6b0 [ 88.306787][ T7408] netlink_sendmsg+0x6f8/0x7c0 [ 88.311799][ T7408] sock_write_iter+0x1a4/0x200 [ 88.316678][ T7408] do_iter_readv_writev+0x2cb/0x360 [ 88.321923][ T7408] do_iter_write+0x112/0x4c0 [ 88.326514][ T7408] ? import_iovec+0x69/0x80 [ 88.331084][ T7408] do_writev+0x1e0/0x400 [ 88.335424][ T7408] ? __cond_resched+0x11/0x40 [ 88.340086][ T7408] ? fput+0x2d/0x130 [ 88.343960][ T7408] ? ksys_write+0x157/0x180 [ 88.348442][ T7408] __x64_sys_writev+0x41/0x50 [ 88.353178][ T7408] do_syscall_64+0x4a/0x90 [ 88.357623][ T7408] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 88.363787][ T7408] RIP: 0033:0x4665f9 [ 88.367842][ T7408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 88.387638][ T7408] RSP: 002b:00007fb5c1e0d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 88.396037][ T7408] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 88.404172][ T7408] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 88.412138][ T7408] RBP: 00007fb5c1e0d1d0 R08: 0000000000000000 R09: 0000000000000000 03:18:02 executing program 1 (fault-call:4 fault-nth:7): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 88.420089][ T7408] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.428273][ T7408] R13: 00007ffc02cae9ff R14: 00007fb5c1e0d300 R15: 0000000000022000 [ 88.548421][ T7439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=531 sclass=netlink_route_socket pid=7439 comm=syz-executor.3 [ 88.556072][ T7442] FAULT_INJECTION: forcing a failure. [ 88.556072][ T7442] name failslab, interval 1, probability 0, space 0, times 0 [ 88.574035][ T7442] CPU: 0 PID: 7442 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 88.582512][ T7442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.592573][ T7442] Call Trace: [ 88.596028][ T7442] dump_stack+0x137/0x19d [ 88.600380][ T7442] should_fail+0x23c/0x250 [ 88.604801][ T7442] ? netlink_trim+0x112/0x140 [ 88.609658][ T7442] __should_failslab+0x81/0x90 [ 88.614426][ T7442] should_failslab+0x5/0x20 [ 88.619141][ T7442] kmem_cache_alloc_node_trace+0x5b/0x2e0 [ 88.625032][ T7442] ? __kmalloc_node_track_caller+0x30/0x40 [ 88.630906][ T7442] ? netlink_trim+0x112/0x140 [ 88.636025][ T7442] __kmalloc_node_track_caller+0x30/0x40 [ 88.641683][ T7442] pskb_expand_head+0xc9/0x920 [ 88.646806][ T7442] ? skb_trim+0x8c/0xb0 [ 88.651050][ T7442] ? rtnl_fill_ifinfo+0x23ae/0x2420 [ 88.656267][ T7442] netlink_trim+0x112/0x140 [ 88.660947][ T7442] netlink_broadcast_filtered+0x47/0xb90 [ 88.666673][ T7442] ? rtmsg_ifinfo_build_skb+0xa8/0x130 [ 88.672145][ T7442] nlmsg_notify+0xcc/0x180 [ 88.676568][ T7442] rtmsg_ifinfo+0xa4/0xc0 [ 88.681009][ T7442] netdev_state_change+0x106/0x160 [ 88.686122][ T7442] do_setlink+0x229/0x2380 [ 88.690679][ T7442] ? __nla_validate_parse+0x10ed/0x17f0 03:18:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000051300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001303034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 88.696300][ T7442] ? __alloc_pages_nodemask+0x17a/0x310 [ 88.702051][ T7442] ? __nla_parse+0x3c/0x50 [ 88.706560][ T7442] rtnl_setlink+0x237/0x280 [ 88.711288][ T7442] ? page_remove_rmap+0x1de/0x230 [ 88.715976][ T7456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=787 sclass=netlink_route_socket pid=7456 comm=syz-executor.3 [ 88.716411][ T7442] ? rtnl_dump_ifinfo+0xc70/0xc70 [ 88.734359][ T7442] rtnetlink_rcv_msg+0x6f4/0x7a0 [ 88.739395][ T7442] ? put_dec_trunc8+0x10e/0x130 [ 88.744256][ T7442] ? _raw_spin_unlock_irqrestore+0x27/0x40 [ 88.750263][ T7442] ? __wake_up+0x8d/0xc0 [ 88.754516][ T7442] ? __d_rehash+0x125/0x180 [ 88.759022][ T7442] ? __d_add+0x3bf/0x490 [ 88.763266][ T7442] ? avc_has_perm_noaudit+0x19a/0x240 [ 88.768760][ T7442] ? rhashtable_jhash2+0x13a/0x1a0 [ 88.774221][ T7442] ? jhash+0x2b0/0x2b0 [ 88.778294][ T7442] netlink_rcv_skb+0x13e/0x240 [ 88.783200][ T7442] ? rtnetlink_bind+0x60/0x60 [ 88.787884][ T7442] rtnetlink_rcv+0x18/0x20 [ 88.792476][ T7442] netlink_unicast+0x5ec/0x6b0 [ 88.797874][ T7442] netlink_sendmsg+0x6f8/0x7c0 [ 88.802646][ T7442] sock_write_iter+0x1a4/0x200 [ 88.807538][ T7442] do_iter_readv_writev+0x2cb/0x360 [ 88.812762][ T7442] do_iter_write+0x112/0x4c0 [ 88.817363][ T7442] ? import_iovec+0x69/0x80 [ 88.821881][ T7442] do_writev+0x1e0/0x400 [ 88.826211][ T7442] ? __cond_resched+0x11/0x40 [ 88.831069][ T7442] ? fput+0x2d/0x130 [ 88.835089][ T7442] ? ksys_write+0x157/0x180 [ 88.839664][ T7442] __x64_sys_writev+0x41/0x50 [ 88.844364][ T7442] do_syscall_64+0x4a/0x90 [ 88.848894][ T7442] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 88.855054][ T7442] RIP: 0033:0x4665f9 [ 88.858951][ T7442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 88.879255][ T7442] RSP: 002b:00007fb5c1e0d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 88.887861][ T7442] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 88.895922][ T7442] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 88.904031][ T7442] RBP: 00007fb5c1e0d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 88.912304][ T7442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.920499][ T7442] R13: 00007ffc02cae9ff R14: 00007fb5c1e0d300 R15: 0000000000022000 [ 88.934624][ T7406] loop0: detected capacity change from 0 to 83 [ 88.949893][ T7406] tmpfs: Bad value for 'mpol' 03:18:03 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @private=0xa010102}, {0x0, @link_local}, 0x6a, {0x2, 0x0, @loopback}, 'sit0\x00'}) write(0xffffffffffffffff, &(0x7f0000000200)="9c10ab00801ada2eb4ae3c532f9426afab26b49614db2b51017eee80170168d0d1326f10bacb2889a8018f7e233c7482c24641d22fd3a1e43ed8e8836701e9fc5f45c8558a1eac338b36f5e01dbe94b053548c68a8a44735c024e2141b1e2ffc9fd66410a27fa98735636c0aa8dc7d6a45b99404112b0ff78888fabbfebe7dee4b93265d22769619d1e0a29ef4603a560e14588256d015dcc5e57c53100bdfa22f", 0xa1) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00089f36b878220724e59b4786e36bbe65d7b96e4161b0a242563fefdc437c632071d191cfe58d6875069935cbb3bf3dda5e55d1b6bcd38cab8bbb93ad3a31287b0f0af6e96ea1db4bd320d1b6857f884a5457716b3ba6e4e6b5aa629f2d678f53ad3fcb", 0x7f, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x800, 0x3) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x20}, 0x1c) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/timers\x00', 0x0, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, '\x00', 0x27}, 0x3fb}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x800, @dev={0xfe, 0x80, '\x00', 0x54}, 0xe16}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="9750757e6e", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 03:18:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001304034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000061300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:03 executing program 1 (fault-call:4 fault-nth:8): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001305034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000071300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 89.106252][ T7485] FAULT_INJECTION: forcing a failure. [ 89.106252][ T7485] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 89.119780][ T7485] CPU: 0 PID: 7485 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 89.128117][ T7485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 89.138314][ T7485] Call Trace: [ 89.141595][ T7485] dump_stack+0x137/0x19d [ 89.146324][ T7485] should_fail+0x23c/0x250 [ 89.150751][ T7485] should_fail_usercopy+0x16/0x20 03:18:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 89.155984][ T7485] _copy_to_user+0x1c/0x90 [ 89.160407][ T7485] simple_read_from_buffer+0xab/0x120 [ 89.165958][ T7485] proc_fail_nth_read+0xf6/0x140 [ 89.169987][ T7495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.170949][ T7485] ? rw_verify_area+0x136/0x250 [ 89.185286][ T7485] ? proc_fault_inject_write+0x200/0x200 [ 89.191105][ T7485] vfs_read+0x154/0x5d0 [ 89.195291][ T7485] ? __fget_light+0x21b/0x260 [ 89.199998][ T7485] ? __cond_resched+0x11/0x40 03:18:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000081300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 89.204788][ T7485] ksys_read+0xce/0x180 [ 89.209150][ T7485] __x64_sys_read+0x3e/0x50 [ 89.213685][ T7485] do_syscall_64+0x4a/0x90 [ 89.218171][ T7485] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 89.224191][ T7485] RIP: 0033:0x41937c [ 89.228085][ T7485] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 03:18:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 89.238511][ T7495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.248306][ T7485] RSP: 002b:00007fb5c1e0d170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 89.266135][ T7485] RAX: ffffffffffffffda RBX: 0000000000000039 RCX: 000000000041937c [ 89.274259][ T7485] RDX: 000000000000000f RSI: 00007fb5c1e0d1e0 RDI: 0000000000000005 [ 89.282301][ T7485] RBP: 00007fb5c1e0d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 89.290377][ T7485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.298577][ T7485] R13: 00007ffc02cae9ff R14: 00007fb5c1e0d300 R15: 0000000000022000 03:18:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000091300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 89.309928][ T7501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.321027][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 89.332334][ T7510] selinux_netlink_send: 1 callbacks suppressed [ 89.332345][ T7510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1299 sclass=netlink_route_socket pid=7510 comm=syz-executor.3 [ 90.000412][ T7495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.010072][ T7495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.020234][ T7501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.030177][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:04 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) 03:18:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000601300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001306034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000831300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:04 executing program 0: r0 = socket(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000003300)=ANY=[], 0x2f0c}}, 0x0) 03:18:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="0f0000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 90.106919][ T7527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1555 sclass=netlink_route_socket pid=7527 comm=syz-executor.3 03:18:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001307034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000007700034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="100000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 90.190989][ T7553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1811 sclass=netlink_route_socket pid=7553 comm=syz-executor.3 [ 90.229256][ T7560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=7560 comm=syz-executor.4 03:18:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001308034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:05 executing program 0: pipe2(&(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f00000002c0)="fd", 0x1}], 0x3, 0x0) 03:18:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="3c0000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001000034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14, 0x29, 0xb, 0x6}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 03:18:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001100034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="c00000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:05 executing program 0: pipe2(&(0x7f0000000f80)={0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 90.997943][ T7585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2067 sclass=netlink_route_socket pid=7585 comm=syz-executor.3 03:18:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001309034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001200034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="c00e00001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 91.108920][ T7613] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2323 sclass=netlink_route_socket pid=7613 comm=syz-executor.3 03:18:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000007700034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040), 0x4) 03:18:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="effd00001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001360034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000130e014700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe17}}], 0x2, 0x0) 03:18:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="e03f03001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 91.885184][ T7640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=7640 comm=syz-executor.4 [ 91.893307][ T7643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24595 sclass=netlink_route_socket pid=7643 comm=syz-executor.3 03:18:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="b90100201300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 91.956842][ T7653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3603 sclass=netlink_route_socket pid=7653 comm=syz-executor.4 [ 92.011944][ T25] audit: type=1326 audit(1619839086.372:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7663 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665f9 code=0x0 03:18:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001370034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001302034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="00f0ff7f1300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r2, r1) 03:18:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001303034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="effdffff1300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001304034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:07 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001380)={&(0x7f0000001240), 0xc, &(0x7f0000001340)={0x0}}, 0x0) [ 92.769293][ T7694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28691 sclass=netlink_route_socket pid=7694 comm=syz-executor.3 03:18:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001000034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300054700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001305034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:07 executing program 0: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x7}, 0x0, 0x0, 0x0) 03:18:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300024700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001306034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001100034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x2003) 03:18:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000000)={'sit0\x00', 0x0}) 03:18:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001307034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300054700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001200034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 0: pipe2(&(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 03:18:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034702bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001308034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390200001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) 03:18:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034703bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14, 0x29, 0xb, 0x6}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 03:18:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x15}, 0x1}, 0x10) 03:18:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001309034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 94.557416][ T7794] selinux_netlink_send: 6 callbacks suppressed [ 94.557428][ T7794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2067 sclass=netlink_route_socket pid=7794 comm=syz-executor.4 03:18:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034704bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040)="933e8cd0613a997a000000800000000000000000", 0x14) 03:18:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390300001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001360034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 94.618545][ T7812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2323 sclass=netlink_route_socket pid=7812 comm=syz-executor.4 [ 94.687461][ T7829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24595 sclass=netlink_route_socket pid=7829 comm=syz-executor.4 03:18:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 03:18:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034705bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:09 executing program 0: r0 = socket(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 03:18:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390400001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001383034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300054700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390500001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034706bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 95.430007][ T7841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33555 sclass=netlink_route_socket pid=7841 comm=syz-executor.4 03:18:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390600001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300024700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 03:18:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 03:18:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034707bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390700001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300054700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034702bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034708bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="4c07f7803fa45bdfa142af4d9f8b278321ec1e52ebf853e0a170eea3fbce8b23c74119d6d74e0ffb0fee7285ca5b2dbad7cd42c903a1a9b449b63fb81c470e5c5bd22d1fda8ec3aafc89cb4cca6d1486f9ad3278c3c1bd25b223ab2af970e4ab0ff52d20be9235a7099bf4dd70f864746c23b2742ce45440bece38c864a867e2b60abe7162c8e2a4fa15953655dd69802965d2caf30562b52b8a609ec95e62b9856e2e9d77b78ad363177ab2576469e8940a146fe0977d02feba0948278335b4d6a4df7f0d915a7743ddbe2de335a4c6ba80d05389552c1e79d49ee6eada", 0xde}, {&(0x7f0000000180)="4566fd994b41d14a1f4721271fe2a5ce6f51ebb4ffd18732f360749d084bd657eea9c2584d21aa7048a93efe56777b91eeac60998f8bb72432e9c499a0ab62d122bfcf5cad683c4deea44018ec3a354cfdcf7270dfecac864b20bec7da2bc9fab79675e5ba38a88b55c408d4388914a4066794d6", 0x74}, {&(0x7f0000000200)="ada3d717497957694a14e31786516d198d4c715c6fb6e95e8cde29ff42a382f5e1bda756461b1c12fec8c0adce17056d324635e64f4ff40b98143dc3b999557952a9465fd2a2d93ed6b8c95fef0aecc171cbf5395755997e561069c3a5f16ddb35d237b0d39b4631ecdd9949bdf0a6dcb30b8606b8a8e965e3f041f9f1560bc57f6d0b8f1ef5b3c9c33c611fb7fbddb32783e2a067f58ba47daf7dc5d3a5a97f1cc40804e03e8d5b572cd83298c38a2429aebb", 0xb3}, {&(0x7f00000002c0)="24e9e998b26020a3a35302f51d0b5c2cc2b4ae5f828296311b232098b120b5c252cea66fe46b4583d471bcaa817ace283406943d79c89930c03732761764b15c95a400c5df12aaea51b6120a309e158e16d51c9c86a73931761ef55df077a371fc78566867ce10da310f8a7cf06c2afbd9b0a0a6b5014d519e92e3544272b274d5f4e04091", 0x85}, {&(0x7f0000000380)="cb4e2472fe512d5dac50dec53417527d4452031ef611cce628d3eb09308c20ac2f9ee41cf5eea93b01a97483302756da9877772aafa7a8380fb2549e51c52e123165aaebd4ebae208aa06fa261a3c1d3fb05db14a4616d8775dd2e9606542519b1083d8822abffcaae1113ac4df47d5e790d9697765f6849", 0x78}, {&(0x7f0000000400)="6c9bb8ca16c689de33f7e3a3d139fb8dc917bff17b1ae730c122004100f37c357fb20cd8c34f94f8be7e9bfa01bcc6140d6c7eb787541e9003cca99ab0cd0276e6282ec86ab7f22a93eab46dfd33ec93aa883860cb95c2febb492ef48c0aa7c3c8fc2037c4", 0x65}, {&(0x7f0000000480)="df2189184ed4cd9a1538c37c78167ffe2ebc0859653026ad6f1925e03afd25de04130a4ddd3dd0ab76b5767e872057a4e87ad28ab6725156465a0baece30f1f5da353f8a235073e7cf20b7de8ec6bdeb56", 0x51}, {&(0x7f0000000500)="929a8d879d8272cbd9cf7a341e80f6c3c54a0d7a154c1fdd347f64abe0d1243ba32c23b5ac651b3d174d4eaf2174770347c54c95f8f6f55e12da23d433c17901984904217c6ff2e6eb3aafdfcd474afaae7a12fffeb659a971f279946439af8b8d371debcfc20916fc4099543c5141f6f4cab7b9979f6908b5777717da5fe69186a63a7692d34023610671e29808ace7270c252e4e19c1f1528ee1a1e6b3873a91e61d8545", 0xa5}, {&(0x7f00000005c0)="031e98b71bc7a65bb641b907464b935152e8093202ffd64c6b1d7a3d7f817d4650e9d3297fa98b308e6cc5632738b256a071309bf569c466e2813e968b895f60d03e3262d5869060a18c8feddded933c25ed264ee552d8b1879ba6db4e9e3091109e5039dbc3a3607e423a333d9ed0c46a6bb3cf7791326b98b92a4d0cd99b98a983a4d6aa32fe81e7f30ae9eac4b798816a516ca632415e2c1ab155c58516a18eb1bf40c9216ab50242bd8851a4c5cc7e62b1d98f75f0820a61cfb050c4e56bdad79d646950e7d0162ea7bf4d7384dd11021baef99dbec86bd1f9", 0xdb}, {&(0x7f00000015c0)="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", 0x989}], 0xa, &(0x7f00000025c0)=[{0x18, 0x0, 0x0, "95"}, {0x10}], 0x28}, 0x0) 03:18:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390800001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034703bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 03:18:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034709bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 03:18:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034704bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390900001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="396000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034705bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034760bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:11 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "3b2a3dffc1ee05023f0c2cd7724178e07afb6f71b427281ac03ff83a63d6ccb08eeb8725aaa2c6bbc800f0bb13d3df7b0a413623269ff3b3fa47742927f8734b"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 03:18:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034706bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034770bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x24040041) 03:18:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="39f000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e415ff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 03:18:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034707bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034708bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390003001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ff1506000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_map}) 03:18:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034709bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff81ffffff010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390005001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034760bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@getsadinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 03:18:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 03:18:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000004000000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390006001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034783bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:13 executing program 0: r0 = shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x5000) shmdt(r0) mount$9p_fd(0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) 03:18:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390007001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06020000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06030000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390009001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e415ff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 03:18:14 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ac0), 0x10000, 0x0) 03:18:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06040000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ff1506000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390060001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff81ffffff010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06050000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x120}}}, 0xb8}}, 0x0) 03:18:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="3900f0001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06060000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000004000000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000007700034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) creat(&(0x7f0000003740)='./file2\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000037c0), 0xffffffffffffffff) 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06070000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000130001000000000000000000fc010000000000000000000000000000ac14140000000000000000000000000000000000000000000200000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000761d1891c16bcb6392000000000000000000000000000000000000000000000000220000000000000000000000000000000006"], 0xb8}}, 0x0) 03:18:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x13, &(0x7f00000000c0)=[@mss, @window, @mss, @mss], 0x4) 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06080000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06020000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 100.711699][ T8138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=8138 comm=syz-executor.1 03:18:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:15 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x6, 0x181) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 03:18:15 executing program 0: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, 0x0) 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06090000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06030000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 100.769749][ T8150] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=8150 comm=syz-executor.1 03:18:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390002001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06040000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5405, 0x0) 03:18:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x8, &(0x7f00000000c0)=[@mss, @window, @mss, @mss], 0x4) 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06600000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390003001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06050000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'tunl0\x00', @ifru_map}) 03:18:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390004001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06700000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06060000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 0: ppoll(&(0x7f0000000040)=[{}, {}], 0x2, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0), 0x52) 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "96a2076808b08118b5327f4f09909d9ffd5852"}) 03:18:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390005001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06070000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x40000000000, 0x26041) 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000500010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390006001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 5: waitid(0x7, 0x0, 0x0, 0x4, 0x0) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06080000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'tunl0\x00', @ifru_map}) 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000600010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06090000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000001c0), 0x0) 03:18:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390007001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000700010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06600000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:15 executing program 5: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8915, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @isdn, @vsock={0x28, 0x0, 0x0, @hyper}}) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06830000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000900010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390008001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) 03:18:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06006000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x7}}, 0x0) 03:18:16 executing program 0: socket(0x10, 0x2, 0x11) 03:18:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390009001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000500010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06007000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x6, 0x0, 0x0) 03:18:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000600010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390060001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:18 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000002940)={0x34, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}}, 0x40000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) 03:18:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000006c40)={'ip6gre0\x00', &(0x7f0000006bc0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0, 0x7, 0x700}}) 03:18:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000020000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000700010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x49, 0x0, 0x36) 03:18:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000030000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="3900f0001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000080000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000900010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000031300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000800) 03:18:21 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0xfffffffffffff7fd, 0x0) 03:18:21 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 03:18:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06006000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000140)="8915d688e50ea741", 0x8}, {&(0x7f0000000180)="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", 0xeb9}], 0x2}}], 0x1, 0x4000840) 03:18:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000001c0000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000051300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 03:18:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000200010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000061300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:24 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 03:18:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06008300010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:24 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 03:18:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000020000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000071300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:24 executing program 5: socketpair(0x3a, 0x0, 0x0, &(0x7f00000003c0)) 03:18:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:24 executing program 0: sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0x57655781f12262b8) 03:18:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000091300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000030000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreq(r0, 0x0, 0x1600bd80, 0x0, &(0x7f0000000040)) 03:18:27 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)) 03:18:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000400010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000601300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000080000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000f01300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000001c0000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x2, 0x0) accept$packet(r0, 0x0, 0x0) 03:18:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000500010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001100034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xec, r1, 0x2eb74d804fb64057, 0x0, 0x0, {}, [@HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x3d, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xec}}, 0x0) 03:18:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000003f0000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000600010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 03:18:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001200034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="d00000001200013d"], 0xd0}}, 0x0) 03:18:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000200010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000700010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000021300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 116.438521][ T8522] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. 03:18:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000031300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 116.478928][ T8531] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.500526][ T8528] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 116.520491][ T8528] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 03:18:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000800010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000400010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:33 executing program 0: futex(0x0, 0x4d, 0x0, &(0x7f0000000480), 0x0, 0x0) 03:18:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000041300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10000, &(0x7f0000003140)={0x77359400}) 03:18:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000051300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000900010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000100)={'tunl0\x00', 0x0}) 03:18:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000500010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:33 executing program 0: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000600100000c000000ce0020100f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010036760000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 03:18:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000600010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 119.530526][ T8586] loop0: detected capacity change from 0 to 131456 [ 119.546197][ T8586] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0006] [ 119.555955][ T8586] System zones: 1-2, 19-19, 35-38, 46-46 [ 119.565118][ T8586] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 119.575793][ T8586] ext4 filesystem being mounted at /root/syzkaller-testdir308287521/syzkaller.DqN2O9/104/file0 supports timestamps until 2038 (0x7fffffff) 03:18:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000061300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06006000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000700010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:36 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8955, 0x0) 03:18:36 executing program 5: r0 = epoll_create(0xa00000) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 03:18:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000071300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000800010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="054b", 0x2, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xf240, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}], 0x270, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000780)={'#! ', './file0'}, 0xb) sendto$inet(r0, &(0x7f00000006c0)='\f', 0x1, 0x11, 0x0, 0x0) 03:18:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06007000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 03:18:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000081300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000900010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}], 0x20}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmmsg$inet(r0, &(0x7f0000000000), 0x27, 0x0) 03:18:39 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 03:18:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000003010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000091300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ff1506000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:39 executing program 5 (fault-call:6 fault-nth:0): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000601300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:39 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000200)="422d9cbc0151d8ccc47c611313acf4c6da6eaf7383eafe8209500118503829aedf6a8eeae84275b7f3395304aec0c7b92c37345d9b0547d8596d461b094cbf31d8725a78a678d1064ef353", 0x4b, 0x80010, &(0x7f0000000280)={0xa, 0x4e22, 0x93ce, @mcast1, 0x10000}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff0204000400000100000000000000080000000000000205f229a084f93eca1911372a143b35684798a03820afe50ebb152cf09110dfb70e6a186444c775612c7132be1bbfe2466c7fd4c4b392492a49070301de2fb3a8149c3e73d33661d4a763f77dc7b19f0ecdfd54c984ae6da0ee7fa4f9bfd9d571e23a6e9b85037b5ecf115d062b66d5229cef388849e1", 0x8d) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000700), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000680)=ANY=[], 0x8) sendto$inet6(r0, &(0x7f00000000c0)="eac2d63710d169555c5098ba9934addf7e3c0828b0cc348f0c0d8bee1768725f7417127993fc92384856e9fbe57dad246ffe2dd5522d5aafdd09ba872ad7041ae8879ef716c59d9e7134454ab3fd3cc793b18fd253a5889e60e40382af832e7a94e66596754939a5a0879916adbe087bd6a2d3166c19cfe23ecab1f666eb195d7e98811d1fec5cd5c5c773e5ae401853c75f9b15582a65a9672a941568ef221ae89bb945f8eec8dbc2fe0227f5d17828278bbb8fd2fc30b63208f872e2b249c9a2121c2eb136cfd2e2571a9a10c03cd92ec1d0781c7f2660679964b47936d508e43fdc4da6ea7337983c9dbd08", 0xed, 0x8000, &(0x7f00000001c0)={0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e1e, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 03:18:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000005010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06006000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 125.627175][ T8689] FAULT_INJECTION: forcing a failure. [ 125.627175][ T8689] name failslab, interval 1, probability 0, space 0, times 0 [ 125.640206][ T8689] CPU: 0 PID: 8689 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 125.648628][ T8689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.658782][ T8689] Call Trace: [ 125.662063][ T8689] dump_stack+0x137/0x19d [ 125.666416][ T8689] should_fail+0x23c/0x250 [ 125.670932][ T8689] __should_failslab+0x81/0x90 [ 125.675991][ T8689] ? futex_requeue+0x1546/0x1620 [ 125.681124][ T8689] should_failslab+0x5/0x20 [ 125.685691][ T8689] kmem_cache_alloc_trace+0x49/0x310 [ 125.691082][ T8689] futex_requeue+0x1546/0x1620 [ 125.695924][ T8689] ? mntput+0x45/0x70 [ 125.700331][ T8689] do_futex+0x1227/0x1ee0 [ 125.704801][ T8689] ? __mod_memcg_lruvec_state+0xfa/0x260 [ 125.710604][ T8689] ? kstrtoull+0x30e/0x350 [ 125.715455][ T8689] ? kstrtouint_from_user+0x104/0x130 [ 125.721135][ T8689] ? do_anonymous_page+0x411/0x8b0 [ 125.726726][ T8689] ? fsnotify_perm+0x59/0x2e0 [ 125.731605][ T8689] ? __fsnotify_parent+0x32f/0x430 [ 125.737154][ T8689] ? get_pid_task+0x8b/0xc0 [ 125.742035][ T8689] ? vfs_write+0x50c/0x770 [ 125.747159][ T8689] __se_sys_futex+0x2a8/0x390 [ 125.752271][ T8689] ? fput+0x2d/0x130 [ 125.756437][ T8689] __x64_sys_futex+0x74/0x80 [ 125.761167][ T8689] do_syscall_64+0x4a/0x90 [ 125.765687][ T8689] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 125.771773][ T8689] RIP: 0033:0x4665f9 [ 125.775848][ T8689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.796664][ T8689] RSP: 002b:00007f64e32b9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.805330][ T8689] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665f9 [ 125.813493][ T8689] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 125.821848][ T8689] RBP: 00007f64e32b91d0 R08: 0000000020048000 R09: 0000000000000000 [ 125.830069][ T8689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.838150][ T8689] R13: 00007ffcbbc9ae7f R14: 00007f64e32b9300 R15: 0000000000022000 03:18:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000f01300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06008300010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000006010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:42 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:18:42 executing program 5 (fault-call:6 fault-nth:1): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:42 executing program 0: r0 = clone3(&(0x7f0000000000)={0x354281e00, 0x0, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x40) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x1e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x5) tkill(r3, 0x1e) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [], 0x2d, [], 0x2d, [0x30]}}}]}}) clone3(&(0x7f00000002c0)={0x18200400, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x39}, &(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/237, &(0x7f0000000280)=[r0, 0x0, r0, r1, r2, r3], 0x6, {r4}}, 0x58) 03:18:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000007010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000007700034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000003010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000400)={{}, {0x5}, 0x5, 0x0, 0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="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", 0x1bc, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15f}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000000)) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mbind(&(0x7f000055c000/0x4000)=nil, 0x4000, 0x8000, 0x0, 0x0, 0x4) [ 128.598556][ T8723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=8723 comm=syz-executor.1 [ 128.615373][ T8726] FAULT_INJECTION: forcing a failure. [ 128.615373][ T8726] name fail_futex, interval 1, probability 0, space 0, times 1 [ 128.628954][ T8726] CPU: 1 PID: 8726 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 128.637635][ T8726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.648160][ T8726] Call Trace: [ 128.651441][ T8726] dump_stack+0x137/0x19d [ 128.655943][ T8726] should_fail+0x23c/0x250 [ 128.660667][ T8726] get_futex_key+0xdb/0x870 [ 128.665223][ T8726] futex_requeue+0x160/0x1620 [ 128.669912][ T8726] ? mntput+0x45/0x70 [ 128.674004][ T8726] do_futex+0x1227/0x1ee0 [ 128.675047][ T8732] mmap: syz-executor.0 (8732) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 128.678441][ T8726] ? __mod_memcg_lruvec_state+0xfa/0x260 03:18:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 128.678468][ T8726] ? kstrtoull+0x30e/0x350 [ 128.701559][ T8726] ? kstrtouint_from_user+0x104/0x130 [ 128.706933][ T8726] ? do_anonymous_page+0x411/0x8b0 [ 128.712205][ T8726] ? fsnotify_perm+0x59/0x2e0 [ 128.716906][ T8726] ? __fsnotify_parent+0x32f/0x430 [ 128.722053][ T8726] ? get_pid_task+0x8b/0xc0 [ 128.726744][ T8726] ? vfs_write+0x50c/0x770 [ 128.731274][ T8726] __se_sys_futex+0x2a8/0x390 [ 128.736000][ T8726] ? fput+0x2d/0x130 [ 128.739893][ T8726] __x64_sys_futex+0x74/0x80 [ 128.744487][ T8726] do_syscall_64+0x4a/0x90 03:18:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000009010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:43 executing program 0: sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000055}, 0x80) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x800000}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() rt_sigqueueinfo(r0, 0x2f, &(0x7f0000000100)={0x0, 0x0, 0xfffffe01}) waitid(0x1, r0, &(0x7f0000001c00), 0x4, &(0x7f0000000300)) [ 128.749010][ T8726] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 128.754907][ T8726] RIP: 0033:0x4665f9 [ 128.758823][ T8726] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.778521][ T8726] RSP: 002b:00007f64e32b9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 128.787300][ T8726] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665f9 03:18:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000005010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 128.795442][ T8726] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 128.803505][ T8726] RBP: 00007f64e32b91d0 R08: 0000000020048000 R09: 0000000000000000 [ 128.811480][ T8726] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.819452][ T8726] R13: 00007ffcbbc9ae7f R14: 00007f64e32b9300 R15: 0000000000022000 03:18:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10000, 0xd0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x8) sendfile(r1, r0, 0x0, 0x7ffff000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) [ 128.837190][ T8751] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=8751 comm=syz-executor.1 03:18:43 executing program 5 (fault-call:6 fault-nth:2): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000006010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000060010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001000034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x585542) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time\x00') ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x465b8e01, 0x401, 0x7, 0x7ff, 0x3, [{0xb5, 0x8001, 0xffffffffffffef92, '\x00', 0x6}, {0x3ff, 0xb73d, 0x7fff, '\x00', 0x400}, {0x5, 0x80000001, 0x8000000000000000, '\x00', 0xa00}]}) symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000000)='./file0\x00', 0x0) 03:18:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000007010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:43 executing program 0: syz_io_uring_setup(0x6ad5, &(0x7f0000000200)={0x0, 0xfffffffe}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00006d7000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x2, &(0x7f00000001c0)=0x1, 0x8000) set_mempolicy(0x2, &(0x7f00000000c0)=0x4, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x6, 0x5) 03:18:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000070010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001100034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000009010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 129.486376][ T8803] FAULT_INJECTION: forcing a failure. [ 129.486376][ T8803] name fail_futex, interval 1, probability 0, space 0, times 0 [ 129.499659][ T8803] CPU: 1 PID: 8803 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 129.508411][ T8803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.518660][ T8803] Call Trace: [ 129.521946][ T8803] dump_stack+0x137/0x19d [ 129.526310][ T8803] should_fail+0x23c/0x250 [ 129.530774][ T8803] get_futex_key+0x108/0x870 03:18:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000000300004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 129.535516][ T8803] futex_requeue+0x160/0x1620 [ 129.540283][ T8803] ? mntput+0x45/0x70 [ 129.544426][ T8803] do_futex+0x1227/0x1ee0 [ 129.548840][ T8803] ? __mod_memcg_lruvec_state+0xfa/0x260 [ 129.554842][ T8803] ? kstrtoull+0x30e/0x350 [ 129.559425][ T8803] ? kstrtouint_from_user+0x104/0x130 [ 129.564795][ T8803] ? do_anonymous_page+0x411/0x8b0 [ 129.569994][ T8803] ? fsnotify_perm+0x59/0x2e0 [ 129.575366][ T8803] ? __fsnotify_parent+0x32f/0x430 [ 129.580542][ T8803] ? get_pid_task+0x8b/0xc0 [ 129.585223][ T8803] ? vfs_write+0x50c/0x770 [ 129.589729][ T8803] __se_sys_futex+0x2a8/0x390 [ 129.594454][ T8803] ? fput+0x2d/0x130 [ 129.598473][ T8803] __x64_sys_futex+0x74/0x80 [ 129.603378][ T8803] do_syscall_64+0x4a/0x90 [ 129.607836][ T8803] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 129.613735][ T8803] RIP: 0033:0x4665f9 [ 129.617639][ T8803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 129.637333][ T8803] RSP: 002b:00007f64e32b9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 129.645840][ T8803] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665f9 [ 129.653903][ T8803] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 129.662061][ T8803] RBP: 00007f64e32b91d0 R08: 0000000020048000 R09: 0000000000000000 [ 129.670260][ T8803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.678491][ T8803] R13: 00007ffcbbc9ae7f R14: 00007f64e32b9300 R15: 0000000000022000 03:18:44 executing program 5 (fault-call:6 fault-nth:3): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001200034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000060010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000240)={0x1, 0x0, 0x20000}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) write$cgroup_pid(r0, &(0x7f0000000100)=r1, 0x12) 03:18:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000000ec000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000083010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06007fffffff00004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone3(0x0, 0x0) 03:18:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000007700034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 130.291442][ T8833] new mount options do not match the existing superblock, will be ignored [ 130.357964][ T8849] FAULT_INJECTION: forcing a failure. [ 130.357964][ T8849] name fail_futex, interval 1, probability 0, space 0, times 0 [ 130.370819][ T8849] CPU: 1 PID: 8849 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 130.379228][ T8849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.382671][ T8855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=8855 comm=syz-executor.1 [ 130.389350][ T8849] Call Trace: [ 130.405596][ T8849] dump_stack+0x137/0x19d [ 130.410124][ T8849] should_fail+0x23c/0x250 [ 130.414633][ T8849] get_futex_key+0xdb/0x870 [ 130.415991][ T8859] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=8859 comm=syz-executor.1 [ 130.419145][ T8849] futex_requeue+0x19f/0x1620 [ 130.436739][ T8849] ? mntput+0x45/0x70 [ 130.440839][ T8849] do_futex+0x1227/0x1ee0 [ 130.445764][ T8849] ? __mod_memcg_lruvec_state+0xfa/0x260 [ 130.451572][ T8849] ? kstrtoull+0x30e/0x350 03:18:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000003000000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 130.456113][ T8849] ? kstrtouint_from_user+0x104/0x130 [ 130.461928][ T8849] ? do_anonymous_page+0x411/0x8b0 [ 130.467147][ T8849] ? fsnotify_perm+0x59/0x2e0 [ 130.471828][ T8849] ? __fsnotify_parent+0x32f/0x430 [ 130.477039][ T8849] ? get_pid_task+0x8b/0xc0 [ 130.481548][ T8849] ? vfs_write+0x50c/0x770 [ 130.486148][ T8849] __se_sys_futex+0x2a8/0x390 [ 130.491338][ T8849] ? fput+0x2d/0x130 [ 130.495240][ T8849] __x64_sys_futex+0x74/0x80 [ 130.500070][ T8849] do_syscall_64+0x4a/0x90 [ 130.504789][ T8849] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 130.510749][ T8849] RIP: 0033:0x4665f9 [ 130.514653][ T8849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.534695][ T8849] RSP: 002b:00007f64e32b9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.543337][ T8849] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665f9 [ 130.551315][ T8849] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 130.559533][ T8849] RBP: 00007f64e32b91d0 R08: 0000000020048000 R09: 0000000000000000 [ 130.567923][ T8849] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.576205][ T8849] R13: 00007ffcbbc9ae7f R14: 00007f64e32b9300 R15: 0000000000022000 03:18:45 executing program 5 (fault-call:6 fault-nth:4): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000130e014700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000000300004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000004000000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000002010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000000ec000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06007fffffff00004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 131.165481][ T8884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3603 sclass=netlink_route_socket pid=8884 comm=syz-executor.1 [ 131.195807][ T8890] FAULT_INJECTION: forcing a failure. [ 131.195807][ T8890] name fail_futex, interval 1, probability 0, space 0, times 0 [ 131.209035][ T8890] CPU: 1 PID: 8890 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 131.217548][ T8890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.228066][ T8890] Call Trace: [ 131.231362][ T8890] dump_stack+0x137/0x19d [ 131.235812][ T8890] should_fail+0x23c/0x250 [ 131.240364][ T8890] get_futex_key+0x108/0x870 [ 131.245203][ T8890] futex_requeue+0x19f/0x1620 [ 131.250009][ T8890] ? mntput+0x45/0x70 [ 131.254184][ T8890] do_futex+0x1227/0x1ee0 [ 131.258705][ T8890] ? __mod_memcg_lruvec_state+0xfa/0x260 [ 131.264418][ T8890] ? kstrtoull+0x30e/0x350 [ 131.268849][ T8890] ? kstrtouint_from_user+0x104/0x130 [ 131.274284][ T8890] ? do_anonymous_page+0x411/0x8b0 [ 131.279422][ T8890] ? fsnotify_perm+0x59/0x2e0 [ 131.284305][ T8890] ? __fsnotify_parent+0x32f/0x430 [ 131.289402][ T8890] ? get_pid_task+0x8b/0xc0 [ 131.293907][ T8890] ? vfs_write+0x50c/0x770 [ 131.298310][ T8890] __se_sys_futex+0x2a8/0x390 [ 131.302984][ T8890] ? fput+0x2d/0x130 [ 131.306863][ T8890] __x64_sys_futex+0x74/0x80 [ 131.311537][ T8890] do_syscall_64+0x4a/0x90 [ 131.316003][ T8890] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 131.321968][ T8890] RIP: 0033:0x4665f9 [ 131.325857][ T8890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.345622][ T8890] RSP: 002b:00007f64e32b9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.354028][ T8890] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665f9 03:18:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3}, {0x25}, {0x4}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 03:18:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000003010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001302034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000003000000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 131.362145][ T8890] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 131.370366][ T8890] RBP: 00007f64e32b91d0 R08: 0000000020048000 R09: 0000000000000000 [ 131.378325][ T8890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.386302][ T8890] R13: 00007ffcbbc9ae7f R14: 00007f64e32b9300 R15: 0000000000022000 [ 131.444422][ T8907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=531 sclass=netlink_route_socket pid=8907 comm=syz-executor.1 [ 131.473072][ T8912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=531 sclass=netlink_route_socket pid=8912 comm=syz-executor.1 03:18:46 executing program 5 (fault-call:6 fault-nth:5): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000004010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, 0x0, 0x4, &(0x7f0000000080)="81bef4c9b3b519096b7351411804da0a5354aebd0ed2e98b3140b88a55d037b96f43") ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) ioctl$VT_ACTIVATE(r0, 0x5606, 0xe1e7) 03:18:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000004000000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001303034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000005010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:46 executing program 0: r0 = syz_mount_image$nfs4(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x88002, &(0x7f0000000580)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@fsuuid}]}}) renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00', 0x1) 03:18:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000002010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000003010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:46 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3", 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000040)={[{@fat=@codepage={'codepage', 0x3d, '855'}}]}) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') 03:18:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000006010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 132.030735][ T8933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=787 sclass=netlink_route_socket pid=8933 comm=syz-executor.1 [ 132.057298][ T8944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=787 sclass=netlink_route_socket pid=8944 comm=syz-executor.1 [ 132.102856][ T8951] FAULT_INJECTION: forcing a failure. [ 132.102856][ T8951] name fail_futex, interval 1, probability 0, space 0, times 0 [ 132.115909][ T8951] CPU: 1 PID: 8951 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 132.124757][ T8951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.134903][ T8951] Call Trace: [ 132.138196][ T8951] dump_stack+0x137/0x19d [ 132.142539][ T8951] should_fail+0x23c/0x250 [ 132.147001][ T8951] futex_requeue+0x731/0x1620 [ 132.152128][ T8951] do_futex+0x1227/0x1ee0 [ 132.156556][ T8951] ? __mod_memcg_lruvec_state+0xfa/0x260 [ 132.159132][ T8960] loop0: detected capacity change from 0 to 270 [ 132.162355][ T8951] ? kstrtoull+0x30e/0x350 [ 132.173429][ T8951] ? kstrtouint_from_user+0x104/0x130 [ 132.178846][ T8951] ? do_anonymous_page+0x411/0x8b0 [ 132.184056][ T8951] ? fsnotify_perm+0x59/0x2e0 [ 132.188916][ T8951] ? __fsnotify_parent+0x32f/0x430 [ 132.194033][ T8951] ? get_pid_task+0x8b/0xc0 [ 132.198546][ T8951] ? vfs_write+0x50c/0x770 [ 132.203018][ T8951] __se_sys_futex+0x2a8/0x390 [ 132.207820][ T8951] ? fput+0x2d/0x130 [ 132.211893][ T8951] __x64_sys_futex+0x74/0x80 [ 132.212070][ T8960] FAT-fs (loop0): codepage cp855 not found [ 132.216507][ T8951] do_syscall_64+0x4a/0x90 [ 132.216530][ T8951] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 132.233382][ T8951] RIP: 0033:0x4665f9 [ 132.237271][ T8951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.257127][ T8951] RSP: 002b:00007f64e32b9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 132.265575][ T8951] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665f9 [ 132.273706][ T8951] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 132.281763][ T8951] RBP: 00007f64e32b91d0 R08: 0000000020048000 R09: 0000000000000000 [ 132.289739][ T8951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 03:18:46 executing program 5 (fault-call:6 fault-nth:6): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000007010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001304034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000004010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 132.297822][ T8951] R13: 00007ffcbbc9ae7f R14: 00007f64e32b9300 R15: 0000000000022000 [ 132.332056][ T8960] loop0: detected capacity change from 0 to 270 [ 132.333498][ T8979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1043 sclass=netlink_route_socket pid=8979 comm=syz-executor.1 [ 132.368127][ T8960] FAT-fs (loop0): codepage cp855 not found [ 132.403385][ T8991] FAULT_INJECTION: forcing a failure. [ 132.403385][ T8991] name fail_futex, interval 1, probability 0, space 0, times 0 [ 132.416222][ T8991] CPU: 0 PID: 8991 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 132.424742][ T8991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.435037][ T8991] Call Trace: [ 132.438405][ T8991] dump_stack+0x137/0x19d [ 132.442739][ T8991] should_fail+0x23c/0x250 [ 132.447504][ T8991] futex_lock_pi_atomic+0xdc/0x520 [ 132.452882][ T8991] futex_requeue+0x973/0x1620 [ 132.457679][ T8991] do_futex+0x1227/0x1ee0 [ 132.462207][ T8991] ? __mod_memcg_lruvec_state+0xfa/0x260 [ 132.468072][ T8991] ? kstrtoull+0x30e/0x350 [ 132.472855][ T8991] ? kstrtouint_from_user+0x104/0x130 [ 132.478259][ T8991] ? do_anonymous_page+0x411/0x8b0 [ 132.483534][ T8991] ? fsnotify_perm+0x59/0x2e0 [ 132.488982][ T8991] ? __fsnotify_parent+0x32f/0x430 [ 132.494080][ T8991] ? get_pid_task+0x8b/0xc0 [ 132.498683][ T8991] ? vfs_write+0x50c/0x770 [ 132.503201][ T8991] __se_sys_futex+0x2a8/0x390 [ 132.507893][ T8991] ? fput+0x2d/0x130 [ 132.511781][ T8991] __x64_sys_futex+0x74/0x80 [ 132.516459][ T8991] do_syscall_64+0x4a/0x90 [ 132.520893][ T8991] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 132.526956][ T8991] RIP: 0033:0x4665f9 [ 132.530948][ T8991] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 132.550963][ T8991] RSP: 002b:00007f64e32b9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 132.559813][ T8991] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665f9 [ 132.568007][ T8991] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 132.576207][ T8991] RBP: 00007f64e32b91d0 R08: 0000000020048000 R09: 0000000000000000 [ 132.584428][ T8991] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.592390][ T8991] R13: 00007ffcbbc9ae7f R14: 00007f64e32b9300 R15: 0000000000022000 03:18:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000005010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000008010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001305034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:47 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x80, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x5, 0x401}, 0x90052, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4200, 0x10) ftruncate(r2, 0x200006) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 03:18:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:47 executing program 5 (fault-call:6 fault-nth:7): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001306034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x404}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00', &(0x7f0000000240)=',#\x00', 0x3, 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x2) getrlimit(0x3, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x14f) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x6000) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9", 0x82) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1c500) 03:18:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000009010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001307034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000006010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000060010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000070010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000007010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001308034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 132.958225][ T9025] FAULT_INJECTION: forcing a failure. [ 132.958225][ T9025] name fail_futex, interval 1, probability 0, space 0, times 0 [ 132.971149][ T9025] CPU: 1 PID: 9025 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 132.979525][ T9025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.990840][ T9025] Call Trace: [ 132.994229][ T9025] dump_stack+0x137/0x19d [ 132.998645][ T9025] should_fail+0x23c/0x250 03:18:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000008010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 133.003513][ T9025] futex_lock_pi_atomic+0x113/0x520 [ 133.009052][ T9025] futex_requeue+0x973/0x1620 [ 133.013765][ T9025] do_futex+0x1227/0x1ee0 [ 133.018313][ T9025] ? __mod_memcg_lruvec_state+0xfa/0x260 [ 133.024307][ T9025] ? kstrtoull+0x30e/0x350 [ 133.029144][ T9025] ? kstrtouint_from_user+0x104/0x130 [ 133.034640][ T9025] ? do_anonymous_page+0x411/0x8b0 [ 133.040020][ T9025] ? fsnotify_perm+0x59/0x2e0 [ 133.044962][ T9025] ? __fsnotify_parent+0x32f/0x430 [ 133.050292][ T9025] ? get_pid_task+0x8b/0xc0 [ 133.054966][ T9025] ? vfs_write+0x50c/0x770 [ 133.059501][ T9025] __se_sys_futex+0x2a8/0x390 [ 133.064516][ T9025] ? fput+0x2d/0x130 [ 133.068693][ T9025] __x64_sys_futex+0x74/0x80 [ 133.073289][ T9025] do_syscall_64+0x4a/0x90 [ 133.077842][ T9025] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 133.083908][ T9025] RIP: 0033:0x4665f9 [ 133.087840][ T9025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.107625][ T9025] RSP: 002b:00007f64e32b9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 133.116469][ T9025] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665f9 [ 133.124550][ T9025] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 133.132849][ T9025] RBP: 00007f64e32b91d0 R08: 0000000020048000 R09: 0000000000000000 [ 133.140864][ T9025] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.148927][ T9025] R13: 00007ffcbbc9ae7f R14: 00007f64e32b9300 R15: 0000000000022000 [ 133.157328][ T9020] loop0: detected capacity change from 0 to 264192 03:18:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:48 executing program 5 (fault-call:6 fault-nth:8): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000009010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000030000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001309034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x404}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00', &(0x7f0000000240)=',#\x00', 0x3, 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x2) getrlimit(0x3, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x14f) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x6000) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9", 0x82) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1c500) 03:18:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000c00e0000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000001c0000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:48 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@loopback}, 0x0, @in6=@mcast2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}]}]}, 0xfc}}, 0x0) [ 133.783587][ T9076] loop0: detected capacity change from 0 to 264192 [ 133.792933][ T9078] selinux_netlink_send: 9 callbacks suppressed [ 133.792952][ T9078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2323 sclass=netlink_route_socket pid=9078 comm=syz-executor.1 [ 133.823746][ T9085] FAULT_INJECTION: forcing a failure. [ 133.823746][ T9085] name fail_futex, interval 1, probability 0, space 0, times 0 [ 133.836795][ T9085] CPU: 0 PID: 9085 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 133.845195][ T9085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.855277][ T9085] Call Trace: [ 133.858565][ T9085] dump_stack+0x137/0x19d [ 133.862953][ T9085] should_fail+0x23c/0x250 [ 133.867400][ T9085] futex_lock_pi_atomic+0x39a/0x520 [ 133.872580][ T9085] futex_requeue+0x973/0x1620 [ 133.877238][ T9085] do_futex+0x1227/0x1ee0 [ 133.881555][ T9085] ? __mod_memcg_lruvec_state+0xfa/0x260 [ 133.887170][ T9085] ? kstrtoull+0x30e/0x350 [ 133.891810][ T9085] ? kstrtouint_from_user+0x104/0x130 [ 133.897245][ T9085] ? do_anonymous_page+0x411/0x8b0 [ 133.902363][ T9085] ? fsnotify_perm+0x59/0x2e0 [ 133.907512][ T9085] ? __fsnotify_parent+0x32f/0x430 [ 133.912677][ T9085] ? get_pid_task+0x8b/0xc0 [ 133.917227][ T9085] ? vfs_write+0x50c/0x770 [ 133.921759][ T9085] __se_sys_futex+0x2a8/0x390 [ 133.926447][ T9085] ? fput+0x2d/0x130 [ 133.930346][ T9085] __x64_sys_futex+0x74/0x80 [ 133.934914][ T9085] do_syscall_64+0x4a/0x90 [ 133.939411][ T9085] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 133.945295][ T9085] RIP: 0033:0x4665f9 [ 133.949201][ T9085] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.969294][ T9085] RSP: 002b:00007f64e32b9188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca 03:18:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000060010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 133.977816][ T9085] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665f9 [ 133.985980][ T9085] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000000002000cffc [ 133.994327][ T9085] RBP: 00007f64e32b91d0 R08: 0000000020048000 R09: 0000000000000000 [ 134.002295][ T9085] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.010269][ T9085] R13: 00007ffcbbc9ae7f R14: 00007f64e32b9300 R15: 0000000000022000 03:18:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000020000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000083010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 134.028249][ T9091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2323 sclass=netlink_route_socket pid=9091 comm=syz-executor.1 03:18:48 executing program 5 (fault-call:6 fault-nth:9): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001360034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000030000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000030000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:48 executing program 0: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) symlink(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000240)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000700)=0x0, &(0x7f0000000a00)=0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r8 = syz_io_uring_setup(0x2de5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000700)=0x0, &(0x7f0000000a00)=0x0) r11 = socket$inet6(0xa, 0x2, 0x0) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r12}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000780)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000880)=0x80, &(0x7f00000008c0)=@qipcrtr, 0x0, 0x800}, 0x10000) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) syz_io_uring_setup(0x15b4, &(0x7f0000000340)={0x0, 0x40, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000800)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r13, r14, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_submit(r13, r5, &(0x7f0000000740)=@IORING_OP_NOP={0x0, 0x3}, 0xbe4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000640)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000100)=0x80, &(0x7f0000000180)=@alg, 0x0, 0x80800, 0x1, {0x0, r7}}, 0xfffffffe) 03:18:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000080000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000c00e0000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 134.608607][ T9120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24595 sclass=netlink_route_socket pid=9120 comm=syz-executor.1 [ 134.648778][ T9127] FAULT_INJECTION: forcing a failure. [ 134.648778][ T9127] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.662205][ T9127] CPU: 1 PID: 9127 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 134.670570][ T9127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.673266][ T9132] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24595 sclass=netlink_route_socket pid=9132 comm=syz-executor.1 [ 134.680786][ T9127] Call Trace: 03:18:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="3900000013f0034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000001c0000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 134.680795][ T9127] dump_stack+0x137/0x19d [ 134.680817][ T9127] should_fail+0x23c/0x250 [ 134.706006][ T9127] should_fail_usercopy+0x16/0x20 [ 134.711109][ T9127] _copy_to_user+0x1c/0x90 [ 134.715531][ T9127] simple_read_from_buffer+0xab/0x120 [ 134.720961][ T9127] proc_fail_nth_read+0xf6/0x140 [ 134.726362][ T9127] ? rw_verify_area+0x136/0x250 [ 134.731400][ T9127] ? proc_fault_inject_write+0x200/0x200 [ 134.737615][ T9127] vfs_read+0x154/0x5d0 [ 134.742143][ T9127] ? copy_fpregs_to_fpstate+0xd8/0x110 03:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000000300004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 134.747617][ T9127] ? __fget_light+0x21b/0x260 [ 134.752481][ T9127] ? __cond_resched+0x11/0x40 [ 134.757180][ T9127] ksys_read+0xce/0x180 [ 134.761383][ T9127] __x64_sys_read+0x3e/0x50 [ 134.766012][ T9127] do_syscall_64+0x4a/0x90 [ 134.770452][ T9127] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 134.776446][ T9127] RIP: 0033:0x41937c 03:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000000ec000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000001c0000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 134.780348][ T9127] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 134.800373][ T9127] RSP: 002b:00007f64e32b9170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 134.808917][ T9127] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000041937c [ 134.816998][ T9127] RDX: 000000000000000f RSI: 00007f64e32b91e0 RDI: 0000000000000004 [ 134.824972][ T9127] RBP: 00007f64e32b91d0 R08: 0000000000000000 R09: 0000000000000000 [ 134.833003][ T9127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 134.841060][ T9127] R13: 00007ffcbbc9ae7f R14: 00007f64e32b9300 R15: 0000000000022000 03:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010200004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 134.890040][ T9148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61459 sclass=netlink_route_socket pid=9148 comm=syz-executor.1 03:18:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000003f0000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 134.942919][ T9149] ================================================================== [ 134.951119][ T9149] BUG: KCSAN: data-race in __io_cqring_fill_event / io_uring_poll [ 134.959141][ T9149] [ 134.961466][ T9149] write to 0xffff888131c30c80 of 4 bytes by task 9114 on cpu 0: [ 134.969266][ T9149] __io_cqring_fill_event+0xfd/0x350 [ 134.970299][ T9164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61459 sclass=netlink_route_socket pid=9164 comm=syz-executor.1 [ 134.974648][ T9149] io_req_complete_post+0x58/0x540 [ 134.974674][ T9149] __io_complete_rw+0x3ba/0x480 [ 134.997740][ T9149] io_complete_rw+0x1b/0x20 [ 135.002334][ T9149] kiocb_done+0x1b1/0x420 [ 135.006698][ T9149] io_issue_sqe+0x399d/0x6620 [ 135.011382][ T9149] __io_queue_sqe+0xe9/0x360 [ 135.016053][ T9149] io_submit_sqe+0x18b7/0x33d0 [ 135.020811][ T9149] io_submit_sqes+0x5bd/0xbd0 [ 135.025697][ T9149] __se_sys_io_uring_enter+0x1e1/0xa80 [ 135.031328][ T9149] __x64_sys_io_uring_enter+0x74/0x80 [ 135.036701][ T9149] do_syscall_64+0x4a/0x90 [ 135.041116][ T9149] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 135.047017][ T9149] [ 135.049336][ T9149] read to 0xffff888131c30c80 of 4 bytes by task 9149 on cpu 1: [ 135.057052][ T9149] io_uring_poll+0xcf/0x160 [ 135.061548][ T9149] io_poll_task_func+0xf4/0x7c0 [ 135.066671][ T9149] tctx_task_work+0x1d4/0x3d0 [ 135.071346][ T9149] task_work_run+0xae/0x130 [ 135.075941][ T9149] io_sq_thread+0x99f/0x10b0 [ 135.080534][ T9149] ret_from_fork+0x1f/0x30 [ 135.085138][ T9149] [ 135.087551][ T9149] Reported by Kernel Concurrency Sanitizer on: [ 135.093951][ T9149] CPU: 1 PID: 9149 Comm: iou-sqp-9126 Not tainted 5.12.0-syzkaller #0 [ 135.102099][ T9149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.113761][ T9149] ================================================================== 03:18:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000180)=""/83, 0x53}, {&(0x7f00000002c0)=""/177, 0xb1}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000240)=""/33, 0x21}], 0x6, 0x2, 0x800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="80000000000201"], 0x80}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:18:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010300004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300054700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000020000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x3, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000100)={[{@shortname_mixed}, {@shortname_win95}]}) chdir(&(0x7f0000000000)='./file0\x00') 03:18:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300024700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000030000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010400004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x208200) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x81}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x40}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x401}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x844}, 0x4040005) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) fstat(r4, &(0x7f0000000180)) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x13, 0xd9f, 0x0) r6 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x200080, 0x22}, 0x18) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='numa_maps\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[], [{@fsuuid}]}}) write$cgroup_type(r8, &(0x7f0000000200), 0x9) setsockopt(r6, 0x2, 0x8b, &(0x7f0000000140)="b331e33cefd45448c78a577dc13ee884c4ba495f4ab0584d2ec9f7026cb6efa22631cfcaeaf4ab55c7f55d3afc1531adc8", 0x31) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 135.486222][ T9199] FAT-fs (loop0): bogus number of reserved sectors [ 135.493296][ T9199] FAT-fs (loop0): Can't find a valid FAT filesystem 03:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010500004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x2, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 03:18:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000080000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300054700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010600004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040), &(0x7f0000000080)={'U+', 0x6}, 0x16, 0x3) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201550000000a000000ff45ac0000ffffffa5000800000000000000024000ffffffbf000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 03:18:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010700004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034702bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000001c0000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010800004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034703bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000000300004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 136.359946][ T9250] loop0: detected capacity change from 0 to 1 03:18:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x8, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 136.419533][ T9250] loop0: p1[EZD] p2 p3 p4 [ 136.424172][ T9250] loop0: p1 start 10 is beyond EOD, truncated [ 136.430368][ T9250] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 136.441677][ T9250] loop0: p3 start 225 is beyond EOD, truncated [ 136.448323][ T9250] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 136.498447][ T9285] loop0: detected capacity change from 0 to 1 [ 136.526302][ T1031] loop0: p1[EZD] p2 p3 p4 [ 136.531196][ T1031] loop0: p1 start 10 is beyond EOD, truncated [ 136.537556][ T1031] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 136.546624][ T1031] loop0: p3 start 225 is beyond EOD, truncated [ 136.552812][ T1031] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 136.561953][ T9285] loop0: p1[EZD] p2 p3 p4 [ 136.567091][ T9285] loop0: p1 start 10 is beyond EOD, truncated [ 136.578636][ T9285] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 136.587022][ T9285] loop0: p3 start 225 is beyond EOD, truncated [ 136.593416][ T9285] loop0: p4 size 3657465856 extends beyond EOD, truncated 03:18:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 03:18:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010900004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000000ec000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034704bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:51 executing program 0: syz_mount_image$msdos(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="71756965742c646566636f6e746578741f6abfa897b47a78a8c1"]) 03:18:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000016000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034705bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010200004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000017000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010300004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034706bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 137.238509][ T9317] FAT-fs (loop0): Unrecognized mount option "defcontextj¿¨—´zx¨Á" or missing value 03:18:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x156, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 137.309451][ T9317] FAT-fs (loop0): Unrecognized mount option "defcontextj¿¨—´zx¨Á" or missing value 03:18:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 03:18:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010003004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010400004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:52 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock2(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000080)={0x6, 0xfffffffffffffffa, 0x6, 0x0, 0x0, [{{r5}, 0xab}, {{}, 0x91}, {{r1}, 0x8}, {{r2}, 0x9}, {{r6}, 0x5}, {{r3}, 0x3}]}) ftruncate(r3, 0x200006) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 03:18:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034707bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010005004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010500004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034708bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:52 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x100) fallocate(r1, 0x1, 0x0, 0xc000000) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000580)="99", 0x1}], 0x1) fallocate(r0, 0x20, 0x0, 0xffff77ff000) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x40000) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) fallocate(r3, 0x13, 0x794, 0x800) 03:18:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034709bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010006004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x5601, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034760bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010600004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e20, 0xffffffd5, @mcast2, 0x7ff}}, 0x0, 0x0, 0x25, 0x0, "4a018e7b34a436f74873f9dc9ebf9a6f89ad52ed3514fd346cdb288c636cc96fbe79984b88b09b00ab99205cfe21245c5ff3026c380a46ed91a4257ffb0bcc1c0dbd5b7812e6fe1c70b4867bb1e4e0fc"}, 0xd8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 03:18:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 03:18:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010007004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010009004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010700004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="3900000013000347f0bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e415ff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010800004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010060004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1000000, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010900004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ff1506000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000002c00)=[{&(0x7f00000028c0)=""/192, 0xc0}, {&(0x7f0000002980)=""/195, 0xc3}, {&(0x7f0000002a80)=""/190, 0xbe}, {&(0x7f0000002b40)=""/174, 0xae}], 0x4, 0x6, 0x7f) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac0000ffffffa5000800000000000000024000ffffffbf000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, r2, 0x0, 0x0, 0xffffffffffffffff}}) r3 = getpid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x2764, 0x1f, 0x400, 0x70bd25, 0x25dfdbff, {0x5}, [@typed={0x14, 0x78, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @nested={0x217a, 0x50, 0x0, 0x1, [@typed={0x8, 0x28, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x37, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @generic="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", @generic="886688c34deb5cd380297a999810a4bd43ac1f95b7e90b8726f0274a99b1376c0e0bfd1cca3e4877af6c4e2f4c444d617bf3fe3cf04be7f82341acdd084f3989e37fc2d8de4cfce5d3ca84dc95ba2b799811b9c713c407e7d3e4865521556c28c905950b22a9cbef7044e8fc20ec3b650c3887b9eb72309221e1afb4d00d45589d47459a2e6b48e5a53a1c621ac71ed36e45bcf1e3887e5c8a3181c14a5ced394cbb367dc8d00137488e6bfc01f52e49dd03d8800b660006b4f5fa8f3b550196b8", @typed={0x8, 0x72, 0x0, 0x0, @uid=r2}, @generic="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", @typed={0x8, 0x22, 0x0, 0x0, @ipv4=@loopback}, @generic="1c81081d271c9110d5593eafdca839b8cce3e1d9c219dbb665785f9beb4d102f62d4c53b4720b02ae2381ba3c6c9117189d2d8be25fa01d08dbcd88a8447da06fdc12ec7df32dcf9a806c91b13602304976370189a7a0d460bc0a0e9c014be99281ebe4123626791985163b7d942449156e2f4557bd1ae585663f6387e9e3ed315", @typed={0x14, 0x94, 0x0, 0x0, @ipv6=@mcast1}]}, @nested={0x26f, 0x22, 0x0, 0x1, [@typed={0xc, 0x63, 0x0, 0x0, @u64=0xff}, @typed={0x8, 0x2, 0x0, 0x0, @pid=r3}, @generic="ec420bbf2df076b6f0ddabaa15", @generic="c31ab74c90c286cc5e70a3d40007a357a1facacb8db06b28d00d6eaa2793e44134f1e983220433176a90cc3232b5326dafdc80c1103848aa5873be2ff610ed8dc982aa7e966925a625cf0eda86ecfb8c76cc550163dd213a7a55b6e561b45f7c841b07b93e6a1ba65a66fc2a1fc1923a4f1f0a5d7fcca7e7390907932ef979cc9bfe4d19e05246d9c9651c5c54843651614f3553d2d372deba81582b28f64f0a38582d0853a1a2d3f94e3e2e5a452afceabf9000ba3578ab31fe432eb761b537db9670eee4af2679ae1d4db2d746e797de26d27655ee6f3c490b2fcd8ec79cfe4198b89fc73765f1c84608", @generic="6327df5c5040846bca0e875327a30c550889b4f499ef4ad13cd9d9d0e0515767ff9eeb3b9a79af83aa9d8648956dda7d7d47cbcc0519cbd9d956371311209bff44f243acfdbebeb2b5664594e9d2fa96b1985adf5d0a3cc35a15bbdaf6b255c5184cf3541bad78a45024e27e99d5fc272da29c9714656a24d04acdbe06d2735f7821030c1d126552553c1e8c6494af0cd7a80e7b25786dcca93a68558a0fb055160bdd71588cc9bcfa80919549fd36179e1208c6c895eebe21830d1d561e666f17ff341a9148ac1a6bb344832016ed80402bcc777c68", @generic="52b12fc072f597949130849d3a0af810497d4581becb71c1f4ddeae6736016032ed5712aee0eb12a0490daea1b57a17aa9831e29fd9ae8a7117f35bf4778020a08e19c356bcfc3b8fcaca64588f55ab55a9f8b09376d58741a56ac79f5c91c9c48a698c17522659281485ae01c592502f6ae622b23f2d454f1f3740c63", @typed={0x8, 0xa, 0x0, 0x0, @str='[:]\x00'}, @typed={0x4, 0x66}]}, @nested={0x60, 0x8f, 0x0, 0x1, [@typed={0x5c, 0x76, 0x0, 0x0, @binary="a1ac13ed8f40169969c0cceabf964ae27986848f3c36b1b57602ad268581209ee3e08d87f0eef5ee63204f9f70cfea31a314df5dc82c720ff99cd9c402b7d2c6eb9c1b3bd4d0b2c8c1c51941ad40d87fbb8f4ad6d5fb3532"}]}, @typed={0x7, 0x85, 0x0, 0x0, @str='(^\x00'}, @generic="f4beb02e9c53e55dbc625dbde23ebcf97473f7c14d8442c4e492d11035797cf0ad3b0725cbeccd84fa94931d942a381bd36478ec3ee17e54ef53402922cfe43958e554d6654f3cbf63d41a01f9a854be17ca3db7a798fa55fb334d44b590ceab27c5d21f7d69889d0f57917456e95d388c531bd4b8dc7369789c170124502f1b9cf7f72af22d175ae84a9ba2802f7cee2c84b5695d042dab4be45810ab4ef2cc00af54b6bcb92cfb7ad465e29a78fa0ccb32dca4d8db4738ead734a93568924513469fe9756df617d33facf3c23250425ac75a", @generic="174ae7eea8384d3a220805df527dd65d4caf28ca0a704f42c8de6c8e0be6c97344827a40a1e80a663b87d0636ff897d8ece014cbe90ba82b77695702db074c02c2fc5df07dee058f5828acb9f618d83b0483f0b0094d79c0b8fa435f6ac898c18461152a1931579f23496451aaf9ab09533f48cd3d27", @generic="e7682e567fc4740166c4f3ae041d5149ce689ae966b44181a1677b690d8b2e93d9b40962078a4d2c409abcfed7fd4b4412922cde240b2534e884cf4891f6ee6dcc64438fb89f1592aadc30a47bbed9547ee5dbe6e18c50d8829c3e5965738d67304bf889b1e9513fd099553b046e962b7357be9861b042b5f8145282d456a66703f4a7ccf383520d75e670a70f95d7089de4b204c30efdcfb8f7fadc387864d38cc8d2ca1113203fc536ad5947a701f83ee11ab49167e911286208c891d6ff559fa72003e0c7810a90f5f429b1371b3a710530c6debe1fc8ae98782c51beb8571aedc6faa4", @generic="bf123b87df49aff2deb09f182db60330e891a5a8b6b0e3eff52313ea4ccfee0b17628ce17ae0e456daa5185df3d2a9d2bdc921b09142da4abd425f5c36eaf7066633388c9e86081f4114bc2f2df457d127d52ed99201366617760a191c06897a243bc5f86b60da27c5b1b819f508dcd5f67ef6329e2313986c4822928d7a87a5d4b6ea830ef542398ff51e17071b71ef4e272bca91edcbceb8c77392503d24ac2e952b53a72485c104faebd2bf219aacf5c08112273f11c63522"]}, 0x2764}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) [ 139.198515][ T9474] loop0: detected capacity change from 0 to 1 [ 139.236236][ T9474] loop0: p1 p2 p3 p4 [ 139.240519][ T9474] loop0: p1 start 10 is beyond EOD, truncated [ 139.246946][ T9474] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 139.254645][ T9474] loop0: p3 start 225 is beyond EOD, truncated [ 139.261075][ T9474] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 139.308909][ T9484] loop0: detected capacity change from 0 to 264192 03:18:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 03:18:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010070004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff81ffffff010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000016000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:54 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x400200, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={@local, @private2={0xfc, 0x2, '\x00', 0x4}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r6}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', r6, 0x29, 0xff, 0x3, 0x9b, 0x40, @dev={0xfe, 0x80, '\x00', 0x19}, @ipv4={'\x00', '\xff\xff', @rand_addr=0xb815}, 0x7800, 0x7, 0x3, 0x7fff}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r6, 0x2f, 0x8, 0x5, 0x101, 0x51, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8000, 0xf, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6_vti0\x00', r6, 0x29, 0x40, 0x0, 0x6, 0x42, @private0, @loopback, 0x700, 0x10, 0x0, 0x5}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000000)={@private1, 0x35, r7}) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r8 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r8, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000003a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 03:18:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010002004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000018300004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000004000000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 139.856319][ T9500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.878113][ T9500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.899750][ T9500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.919318][ T9500] netlink: 35827 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.929021][ T9500] device lo entered promiscuous mode [ 139.934454][ T9500] device sit0 entered promiscuous mode [ 139.941713][ T9500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:18:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x2000000, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010003004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010003004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06020000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 139.951705][ T9500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.961308][ T9524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.986570][ T9523] netlink: 35827 bytes leftover after parsing attributes in process `syz-executor.0'. 03:18:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 03:18:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010004004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010005004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06030000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:55 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000000100)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="696f636861727f00000000000000d1019490ab1069cb692004c42559c9c2f278ec95ef45c290f40837de690a4399ea2cfb4fef6de10006328847cffb280d4f1ff70e3c891bee985725a15448b2890a2502c8dc31de61e4a5979e76720c31fdddbc499591512548"]) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x100, 0x0) chmod(&(0x7f00000001c0)='./file0/file0\x00', 0x145) 03:18:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06040000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010005004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010006004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 140.712160][ T9553] loop0: detected capacity change from 0 to 136 03:18:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x8000000, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010007004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x64000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {0x0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0x1, "d24e948a1b3c5cbd751d39c6bcd7c4949ed585c2a96290fbbef414aa375f7c5428f85885fee4950b94cc5f29094facc28b2f92c299978cd13eddcd11bab149", 0xb}, 0x80) rmdir(&(0x7f00000001c0)='./file0\x00') openat$dir(0xffffffffffffff9c, 0x0, 0x410481, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000000300)=""/211, 0xd3}], 0x4, 0x1, 0x9) mount$bind(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480), 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x100000000, 0x2, 0x0, 0x1, [{}]}) 03:18:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010006004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 140.772345][ T9553] loop0: detected capacity change from 0 to 136 [ 140.870450][ T9594] loop0: detected capacity change from 0 to 264192 [ 140.895444][ T9594] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 140.906497][ T9594] ext4 filesystem being mounted at /root/syzkaller-testdir308287521/syzkaller.DqN2O9/139/file0 supports timestamps until 2038 (0x7fffffff) [ 140.922519][ T9594] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 140.938340][ T9594] EXT4-fs error (device loop0): __ext4_find_entry:1547: inode #2: comm syz-executor.0: checksumming directory block 0 [ 140.951996][ T9594] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 140.968100][ T9594] EXT4-fs error (device loop0): __ext4_find_entry:1547: inode #2: comm syz-executor.0: checksumming directory block 0 03:18:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f00000000c0)=""/20, 0x14}, {&(0x7f0000000100)=""/207, 0xcf}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/163, 0xa3}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000200)=""/63, 0x3f}], 0x7, 0x5, 0x4b2e) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x9, 0x4, 0x20, 0x1, 0x0, 0x22a95320, 0x100c0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x151, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x221, 0x9, 0x1000, 0x0, 0x1, 0x5, 0x1, 0x0, 0x4, 0x0, 0x8}, 0x0, 0x8, r0, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:18:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06050000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010009004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010007004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:55 executing program 2 (fault-call:5 fault-nth:0): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010060004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 141.610703][ T9622] FAULT_INJECTION: forcing a failure. [ 141.610703][ T9622] name fail_futex, interval 1, probability 0, space 0, times 0 [ 141.624019][ T9622] CPU: 0 PID: 9622 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 [ 141.632550][ T9622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.646432][ T9622] Call Trace: [ 141.649904][ T9622] dump_stack+0x137/0x19d [ 141.654248][ T9622] should_fail+0x23c/0x250 [ 141.658665][ T9622] get_futex_key+0xdb/0x870 [ 141.663180][ T9622] do_futex+0x12a1/0x1ee0 [ 141.667515][ T9622] ? kstrtoull+0x30e/0x350 [ 141.672050][ T9622] ? get_pid_task+0x8b/0xc0 [ 141.676637][ T9622] ? vfs_write+0x50c/0x770 [ 141.681056][ T9622] __se_sys_futex+0x2a8/0x390 [ 141.686682][ T9622] ? fput+0x2d/0x130 [ 141.690586][ T9622] __x64_sys_futex+0x74/0x80 [ 141.695356][ T9622] do_syscall_64+0x4a/0x90 [ 141.700049][ T9622] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 141.706009][ T9622] RIP: 0033:0x4665f9 [ 141.709901][ T9622] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.730034][ T9622] RSP: 002b:00007f5598c91188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 141.738474][ T9622] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 141.746537][ T9622] RDX: 0000000000000004 RSI: 000000000000000b RDI: 000000002000cffc [ 141.754631][ T9622] RBP: 00007f5598c911d0 R08: 0000000020048000 R09: 0000000000000000 [ 141.762720][ T9622] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.771088][ T9622] R13: 00007fffa5a7639f R14: 00007f5598c91300 R15: 0000000000022000 03:18:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x56010000, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010083004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06060000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010008004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010002004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:56 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0xffffffffffffffff, 0x2) dup3(r0, r0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x84) 03:18:56 executing program 2 (fault-call:5 fault-nth:1): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010009004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06070000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 141.934619][ T9657] FAULT_INJECTION: forcing a failure. [ 141.934619][ T9657] name fail_futex, interval 1, probability 0, space 0, times 0 [ 141.947540][ T9657] CPU: 1 PID: 9657 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 [ 141.955960][ T9657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.966107][ T9657] Call Trace: [ 141.969385][ T9657] dump_stack+0x137/0x19d [ 141.973808][ T9657] should_fail+0x23c/0x250 [ 141.978268][ T9657] get_futex_key+0x108/0x870 03:18:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010060004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06080000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 141.982925][ T9657] do_futex+0x12a1/0x1ee0 [ 141.987655][ T9657] ? kstrtoull+0x30e/0x350 [ 141.992209][ T9657] ? get_pid_task+0x8b/0xc0 [ 141.996750][ T9657] ? vfs_write+0x50c/0x770 [ 142.001547][ T9657] __se_sys_futex+0x2a8/0x390 [ 142.006318][ T9657] ? fput+0x2d/0x130 [ 142.010218][ T9657] __x64_sys_futex+0x74/0x80 [ 142.014994][ T9657] do_syscall_64+0x4a/0x90 [ 142.019590][ T9657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 142.025594][ T9657] RIP: 0033:0x4665f9 03:18:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010070004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 142.029499][ T9657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 142.049190][ T9657] RSP: 002b:00007f5598c91188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 142.057657][ T9657] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 142.065825][ T9657] RDX: 0000000000000004 RSI: 000000000000000b RDI: 000000002000cffc [ 142.073795][ T9657] RBP: 00007f5598c911d0 R08: 0000000020048000 R09: 0000000000000000 [ 142.081865][ T9657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.089863][ T9657] R13: 00007fffa5a7639f R14: 00007f5598c91300 R15: 0000000000022000 03:18:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xf0ffffff, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06090000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010003004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x0) ftruncate(r0, 0x88001) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x4000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x2, @private0, 0xffff}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000100)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./bus\x00', 0x7, 0x2, &(0x7f0000000400)=[{&(0x7f0000000300)="553e56e2b8f5e03f8ad44177ea51a771889a9fb7411789ceddc735184b", 0x1d, 0x602058c}, {&(0x7f0000000380)="83141140e603e97505b7b687df99da407ce6e0de77d3efe7c5f3b25d49d05e3c0f8804d01ca651ad433b623b468f80c91cd4e8af5e5fb2d93ba4b042335a15fd755476d80037e0f6b2a42bb2f8", 0x4d}], 0x810, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8000ffffc001) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x3, 0x93}) 03:18:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000034500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:57 executing program 2 (fault-call:5 fault-nth:2): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010004004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000054500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 142.705608][ T9697] FAULT_INJECTION: forcing a failure. [ 142.705608][ T9697] name fail_futex, interval 1, probability 0, space 0, times 0 [ 142.718892][ T9697] CPU: 1 PID: 9697 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 [ 142.727468][ T9697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.737531][ T9697] Call Trace: [ 142.740804][ T9697] dump_stack+0x137/0x19d [ 142.745212][ T9697] should_fail+0x23c/0x250 [ 142.749673][ T9697] get_futex_key+0xdb/0x870 03:18:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010005004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 142.754262][ T9697] futex_wait_setup+0x4c/0x390 [ 142.759280][ T9697] do_futex+0x12f1/0x1ee0 [ 142.763641][ T9697] ? kstrtoull+0x30e/0x350 [ 142.768192][ T9697] ? get_pid_task+0x8b/0xc0 [ 142.772713][ T9697] ? vfs_write+0x50c/0x770 [ 142.777146][ T9697] __se_sys_futex+0x2a8/0x390 [ 142.781851][ T9697] ? fput+0x2d/0x130 [ 142.785743][ T9697] __x64_sys_futex+0x74/0x80 [ 142.790394][ T9697] do_syscall_64+0x4a/0x90 [ 142.794824][ T9697] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 142.800853][ T9697] RIP: 0033:0x4665f9 03:18:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000064500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 142.804743][ T9697] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 142.824352][ T9697] RSP: 002b:00007f5598c91188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 142.832858][ T9697] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 142.841915][ T9697] RDX: 0000000000000004 RSI: 000000000000000b RDI: 000000002000cffc 03:18:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06600000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000074500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 142.849985][ T9697] RBP: 00007f5598c911d0 R08: 0000000020048000 R09: 0000000000000000 [ 142.857956][ T9697] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.858252][ T9709] loop0: detected capacity change from 0 to 264192 [ 142.865933][ T9697] R13: 00007fffa5a7639f R14: 00007f5598c91300 R15: 0000000000022000 03:18:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xf2ffffff, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010006004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:57 executing program 2 (fault-call:5 fault-nth:3): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06f00000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000094500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x0) ftruncate(r0, 0x88001) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x4000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x2, @private0, 0xffff}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000100)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./bus\x00', 0x7, 0x2, &(0x7f0000000400)=[{&(0x7f0000000300)="553e56e2b8f5e03f8ad44177ea51a771889a9fb7411789ceddc735184b", 0x1d, 0x602058c}, {&(0x7f0000000380)="83141140e603e97505b7b687df99da407ce6e0de77d3efe7c5f3b25d49d05e3c0f8804d01ca651ad433b623b468f80c91cd4e8af5e5fb2d93ba4b042335a15fd755476d80037e0f6b2a42bb2f8", 0x4d}], 0x810, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8000ffffc001) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x3, 0x3, 0x93}) [ 143.552140][ T9755] FAULT_INJECTION: forcing a failure. [ 143.552140][ T9755] name fail_futex, interval 1, probability 0, space 0, times 0 [ 143.565161][ T9755] CPU: 1 PID: 9755 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 [ 143.573491][ T9755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.583682][ T9755] Call Trace: [ 143.586953][ T9755] dump_stack+0x137/0x19d [ 143.591382][ T9755] should_fail+0x23c/0x250 [ 143.596092][ T9755] get_futex_key+0x108/0x870 [ 143.600682][ T9755] futex_wait_setup+0x4c/0x390 [ 143.605522][ T9755] do_futex+0x12f1/0x1ee0 [ 143.609940][ T9755] ? __mod_memcg_lruvec_state+0x240/0x260 [ 143.615793][ T9755] ? kstrtoull+0x30e/0x350 [ 143.620317][ T9755] ? get_pid_task+0x8b/0xc0 [ 143.624844][ T9755] ? vfs_write+0x50c/0x770 [ 143.629251][ T9755] __se_sys_futex+0x2a8/0x390 [ 143.633926][ T9755] ? fput+0x2d/0x130 [ 143.637808][ T9755] __x64_sys_futex+0x74/0x80 [ 143.642393][ T9755] do_syscall_64+0x4a/0x90 [ 143.646901][ T9755] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 143.652880][ T9755] RIP: 0033:0x4665f9 [ 143.656798][ T9755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.676825][ T9755] RSP: 002b:00007f5598c91188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 143.685326][ T9755] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 143.693279][ T9755] RDX: 0000000000000004 RSI: 000000000000000b RDI: 000000002000cffc 03:18:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000604500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010007004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 143.701247][ T9755] RBP: 00007f5598c911d0 R08: 0000000020048000 R09: 0000000000000000 [ 143.709225][ T9755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.717271][ T9755] R13: 00007fffa5a7639f R14: 00007f5598c91300 R15: 0000000000022000 03:18:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000704500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010008004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 143.754739][ T9754] loop0: detected capacity change from 0 to 264192 03:18:58 executing program 0: r0 = memfd_create(&(0x7f0000000700)='\xb9\xfa\x80\xde5N\xc6\xc5?\xf5P\xfc\x03\xa8\xf4\x8eFtF\f\x06\b\xc1z\xaaCI\xd8\xc7\xe3\xd4\xdf\xc3\xc38\xe1Tq\x1b5m\xfdQ\x993z\xb1`\xb69\x01\x15\xc8\x1c\xeb\x10s\x9eP\xb0\xc6\xd2F\x97\x86\xac\xfa\x9e\xc9|\x88\x87\xf1\xfe', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000b, 0x20010, r0, 0x83456000) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/91, 0x5b}, {&(0x7f00000002c0)=""/143, 0x8f}, {&(0x7f0000000380)=""/244, 0xf4}, {&(0x7f0000000000)=""/44, 0x2c}, {&(0x7f0000000080)=""/1, 0x1}, {&(0x7f0000000540)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000640)=""/186, 0xba}], 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000040)=0xfffffffd, 0x4) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) symlink(&(0x7f0000001000)='./bus\x00', &(0x7f00000000c0)='./bus\x00') 03:18:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xf5ffffff, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:58 executing program 2 (fault-call:5 fault-nth:4): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:18:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000500010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010009004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000024500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010060004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000034500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000600010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000044500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010083004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:18:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000700010000004500000025000000190014c04800000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 144.503836][ T9808] FAULT_INJECTION: forcing a failure. [ 144.503836][ T9808] name fail_futex, interval 1, probability 0, space 0, times 0 [ 144.516885][ T9808] CPU: 0 PID: 9808 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 [ 144.525398][ T9808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.535721][ T9808] Call Trace: [ 144.539126][ T9808] dump_stack+0x137/0x19d [ 144.543495][ T9808] should_fail+0x23c/0x250 [ 144.547929][ T9808] get_futex_key+0xdb/0x870 [ 144.552547][ T9808] ? finish_task_switch+0xce/0x290 [ 144.557665][ T9808] do_futex+0x12a1/0x1ee0 [ 144.562034][ T9808] ? vfs_write+0x50c/0x770 [ 144.566460][ T9808] __se_sys_futex+0x2a8/0x390 [ 144.571221][ T9808] ? fput+0x2d/0x130 [ 144.575304][ T9808] ? __fpregs_load_activate+0x103/0x1b0 [ 144.580887][ T9808] __x64_sys_futex+0x74/0x80 [ 144.585574][ T9808] do_syscall_64+0x4a/0x90 [ 144.589995][ T9808] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 144.595948][ T9808] RIP: 0033:0x4665f9 [ 144.599847][ T9808] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 144.620047][ T9808] RSP: 002b:00007f5598c91188 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 144.628589][ T9808] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 144.636747][ T9808] RDX: 0000000000000004 RSI: 000000000000000b RDI: 000000002000cffc [ 144.645019][ T9808] RBP: 00007f5598c911d0 R08: 0000000020048000 R09: 0000000000000000 [ 144.653038][ T9808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.661105][ T9808] R13: 00007fffa5a7639f R14: 00007f5598c91300 R15: 0000000000022000 03:18:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x121140, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount(&(0x7f0000000040)=@sg0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0x68, &(0x7f0000000140)='/-]\x00') [ 144.763445][ T25] audit: type=1400 audit(1619839139.124:10): avc: denied { sys_admin } for pid=9846 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1