[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2021/05/13 13:30:30 fuzzer started 2021/05/13 13:30:30 dialing manager at 10.128.0.163:34091 2021/05/13 13:30:30 syscalls: 1997 2021/05/13 13:30:30 code coverage: enabled 2021/05/13 13:30:30 comparison tracing: enabled 2021/05/13 13:30:30 extra coverage: enabled 2021/05/13 13:30:30 setuid sandbox: enabled 2021/05/13 13:30:30 namespace sandbox: enabled 2021/05/13 13:30:30 Android sandbox: enabled 2021/05/13 13:30:30 fault injection: enabled 2021/05/13 13:30:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/13 13:30:30 net packet injection: /dev/net/tun does not exist 2021/05/13 13:30:30 net device setup: enabled 2021/05/13 13:30:30 concurrency sanitizer: enabled 2021/05/13 13:30:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/13 13:30:30 USB emulation: /dev/raw-gadget does not exist 2021/05/13 13:30:30 hci packet injection: /dev/vhci does not exist 2021/05/13 13:30:30 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/13 13:30:30 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/13 13:30:30 suppressing KCSAN reports in functions: '__xa_clear_mark' 'kauditd_thread' '__ext4_new_inode' 'generic_write_end' 'step_into' 'xas_clear_mark' 'do_signal_stop' 2021/05/13 13:30:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/13 13:30:31 fetching corpus: 50, signal 18706/22060 (executing program) 2021/05/13 13:30:31 fetching corpus: 100, signal 28224/32747 (executing program) 2021/05/13 13:30:31 fetching corpus: 150, signal 38443/43748 (executing program) 2021/05/13 13:30:31 fetching corpus: 199, signal 44895/50944 (executing program) 2021/05/13 13:30:31 fetching corpus: 249, signal 50146/56813 (executing program) 2021/05/13 13:30:31 fetching corpus: 299, signal 53913/61230 (executing program) 2021/05/13 13:30:31 fetching corpus: 349, signal 57176/65042 (executing program) 2021/05/13 13:30:31 fetching corpus: 399, signal 59671/68151 (executing program) 2021/05/13 13:30:31 fetching corpus: 448, signal 62510/71485 (executing program) 2021/05/13 13:30:31 fetching corpus: 498, signal 65152/74477 (executing program) 2021/05/13 13:30:31 fetching corpus: 546, signal 67270/77018 (executing program) 2021/05/13 13:30:31 fetching corpus: 596, signal 69010/79145 (executing program) 2021/05/13 13:30:32 fetching corpus: 646, signal 70808/81303 (executing program) 2021/05/13 13:30:32 fetching corpus: 696, signal 72147/82986 (executing program) 2021/05/13 13:30:32 fetching corpus: 745, signal 73495/84662 (executing program) 2021/05/13 13:30:32 fetching corpus: 795, signal 75217/86569 (executing program) 2021/05/13 13:30:32 fetching corpus: 845, signal 76727/88245 (executing program) 2021/05/13 13:30:32 fetching corpus: 895, signal 78588/90110 (executing program) 2021/05/13 13:30:32 fetching corpus: 945, signal 79900/91514 (executing program) 2021/05/13 13:30:32 fetching corpus: 995, signal 81002/92776 (executing program) 2021/05/13 13:30:32 fetching corpus: 1044, signal 83308/94724 (executing program) 2021/05/13 13:30:32 fetching corpus: 1094, signal 85618/96608 (executing program) 2021/05/13 13:30:32 fetching corpus: 1144, signal 86675/97659 (executing program) 2021/05/13 13:30:32 fetching corpus: 1194, signal 87945/98807 (executing program) 2021/05/13 13:30:33 fetching corpus: 1244, signal 89692/100148 (executing program) 2021/05/13 13:30:33 fetching corpus: 1294, signal 91377/101382 (executing program) 2021/05/13 13:30:33 fetching corpus: 1344, signal 93077/102577 (executing program) 2021/05/13 13:30:33 fetching corpus: 1393, signal 94119/103443 (executing program) 2021/05/13 13:30:33 fetching corpus: 1443, signal 95527/104458 (executing program) 2021/05/13 13:30:33 fetching corpus: 1493, signal 97135/105464 (executing program) 2021/05/13 13:30:33 fetching corpus: 1543, signal 97861/106035 (executing program) 2021/05/13 13:30:33 fetching corpus: 1593, signal 98828/106720 (executing program) 2021/05/13 13:30:33 fetching corpus: 1643, signal 100210/107515 (executing program) 2021/05/13 13:30:33 fetching corpus: 1693, signal 101962/108346 (executing program) 2021/05/13 13:30:33 fetching corpus: 1743, signal 103145/108941 (executing program) 2021/05/13 13:30:34 fetching corpus: 1793, signal 104503/109583 (executing program) 2021/05/13 13:30:34 fetching corpus: 1843, signal 105185/109910 (executing program) 2021/05/13 13:30:34 fetching corpus: 1892, signal 106281/110406 (executing program) 2021/05/13 13:30:34 fetching corpus: 1941, signal 107480/110862 (executing program) 2021/05/13 13:30:34 fetching corpus: 1990, signal 108704/111294 (executing program) 2021/05/13 13:30:34 fetching corpus: 2040, signal 109939/111673 (executing program) 2021/05/13 13:30:34 fetching corpus: 2083, signal 110712/111889 (executing program) 2021/05/13 13:30:34 fetching corpus: 2084, signal 110714/111914 (executing program) 2021/05/13 13:30:34 fetching corpus: 2084, signal 110714/111946 (executing program) 2021/05/13 13:30:34 fetching corpus: 2084, signal 110714/111975 (executing program) 2021/05/13 13:30:34 fetching corpus: 2085, signal 110738/112029 (executing program) 2021/05/13 13:30:34 fetching corpus: 2085, signal 110738/112092 (executing program) 2021/05/13 13:30:34 fetching corpus: 2085, signal 110738/112192 (executing program) 2021/05/13 13:30:34 fetching corpus: 2086, signal 110748/112247 (executing program) 2021/05/13 13:30:34 fetching corpus: 2086, signal 110748/112273 (executing program) 2021/05/13 13:30:34 fetching corpus: 2086, signal 110748/112314 (executing program) 2021/05/13 13:30:34 fetching corpus: 2086, signal 110748/112353 (executing program) 2021/05/13 13:30:34 fetching corpus: 2086, signal 110748/112377 (executing program) 2021/05/13 13:30:34 fetching corpus: 2086, signal 110748/112410 (executing program) 2021/05/13 13:30:34 fetching corpus: 2086, signal 110748/112444 (executing program) 2021/05/13 13:30:34 fetching corpus: 2086, signal 110748/112471 (executing program) 2021/05/13 13:30:34 fetching corpus: 2086, signal 110748/112471 (executing program) 2021/05/13 13:30:36 starting 6 fuzzer processes 13:30:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000800)=@ethtool_rxfh_indir={0x23}}) 13:30:36 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000000) 13:30:36 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xd5, 0x3070c1) flistxattr(r0, 0x0, 0x0) 13:30:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0xb20, 0x0) quotactl(0x40000080000102, 0x0, 0x0, 0x0) 13:30:36 executing program 5: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:30:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9a05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c5", 0x60}], 0x4, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000204,uid', @ANYRESHEX]) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) syzkaller login: [ 22.847485][ T22] audit: type=1400 audit(1620912636.098:8): avc: denied { execmem } for pid=1765 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 22.946902][ T1770] cgroup: Unknown subsys name 'perf_event' [ 22.953416][ T1770] cgroup: Unknown subsys name 'net_cls' [ 22.995637][ T1771] cgroup: Unknown subsys name 'perf_event' [ 23.001755][ T1771] cgroup: Unknown subsys name 'net_cls' [ 23.005470][ T1772] cgroup: Unknown subsys name 'perf_event' [ 23.012977][ T1774] cgroup: Unknown subsys name 'perf_event' [ 23.013266][ T1772] cgroup: Unknown subsys name 'net_cls' [ 23.023201][ T1774] cgroup: Unknown subsys name 'net_cls' [ 23.032325][ T1775] cgroup: Unknown subsys name 'perf_event' [ 23.043778][ T1780] cgroup: Unknown subsys name 'perf_event' [ 23.051338][ T1775] cgroup: Unknown subsys name 'net_cls' [ 23.060145][ T1780] cgroup: Unknown subsys name 'net_cls' 13:30:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000800)=@ethtool_rxfh_indir={0x23}}) 13:30:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000800)=@ethtool_rxfh_indir={0x23}}) 13:30:40 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xd5, 0x3070c1) flistxattr(r0, 0x0, 0x0) [ 27.405994][ T4485] new mount options do not match the existing superblock, will be ignored [ 27.443886][ T4485] new mount options do not match the existing superblock, will be ignored 13:30:40 executing program 5: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:30:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'sit0\x00', &(0x7f0000000800)=@ethtool_rxfh_indir={0x23}}) 13:30:40 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000000) 13:30:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9a05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c5", 0x60}], 0x4, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000204,uid', @ANYRESHEX]) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:30:40 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xd5, 0x3070c1) flistxattr(r0, 0x0, 0x0) 13:30:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0xb20, 0x0) quotactl(0x40000080000102, 0x0, 0x0, 0x0) 13:30:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9a05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c5", 0x60}], 0x4, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000204,uid', @ANYRESHEX]) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:30:40 executing program 5: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:30:40 executing program 0: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 27.534666][ T4531] new mount options do not match the existing superblock, will be ignored 13:30:40 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000000) 13:30:40 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xd5, 0x3070c1) flistxattr(r0, 0x0, 0x0) 13:30:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0xb20, 0x0) quotactl(0x40000080000102, 0x0, 0x0, 0x0) 13:30:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9a05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c5", 0x60}], 0x4, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000204,uid', @ANYRESHEX]) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:30:40 executing program 5: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:30:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0xb20, 0x0) quotactl(0x40000080000102, 0x0, 0x0, 0x0) 13:30:40 executing program 0: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:30:40 executing program 3: add_key(&(0x7f00000000c0)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 13:30:40 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendfile(r1, r2, 0x0, 0x80000000) [ 27.634193][ T4551] new mount options do not match the existing superblock, will be ignored 13:30:40 executing program 0: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:30:40 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:30:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 13:30:41 executing program 3: add_key(&(0x7f00000000c0)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 13:30:41 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) [ 27.727008][ T4573] new mount options do not match the existing superblock, will be ignored 13:30:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:30:41 executing program 3: add_key(&(0x7f00000000c0)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 13:30:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:30:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:30:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:30:41 executing program 3: add_key(&(0x7f00000000c0)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 13:30:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:30:41 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:30:41 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)}], 0x61, 0x0) 13:30:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 13:30:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 13:30:41 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:41 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)}], 0x61, 0x0) 13:30:41 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:41 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)}], 0x61, 0x0) 13:30:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 13:30:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 13:30:41 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)}], 0x61, 0x0) 13:30:42 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 13:30:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 13:30:42 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:42 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:42 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:42 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:43 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:43 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:43 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:43 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:43 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:43 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00009c9000/0x3000)=nil, 0x3000, 0x0, r1) 13:30:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000007c0)=0xc5f, 0x1000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f0000000440)={0x1, 0x0, 0x0, '\b'}) 13:30:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000007c0)=0xc5f, 0x1000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f0000000440)={0x1, 0x0, 0x0, '\b'}) 13:30:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000007c0)=0xc5f, 0x1000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f0000000440)={0x1, 0x0, 0x0, '\b'}) 13:30:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000007c0)=0xc5f, 0x1000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f0000000440)={0x1, 0x0, 0x0, '\b'}) 13:30:44 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x100000, 0x0) 13:30:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000280)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 13:30:44 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 13:30:44 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 13:30:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000280)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 13:30:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000280)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 13:30:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 13:30:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000280)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 13:30:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 13:30:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000280)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 13:30:44 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 13:30:44 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 13:30:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f0000000340)=[{0x1, 0x0, 0x3c00}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x10) 13:30:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000280)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 13:30:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_robust_list(0x0, &(0x7f0000000440)=0x0, &(0x7f00000006c0)) 13:30:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 13:30:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x49) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000280)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 13:30:44 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 13:30:44 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x4020940d, &(0x7f0000000100)=0x41) 13:30:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0x10, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000000004ffe3, 0x0) 13:30:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_robust_list(0x0, &(0x7f0000000440)=0x0, &(0x7f00000006c0)) 13:30:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 13:30:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x1f, 0x0, &(0x7f00000014c0)) 13:30:44 executing program 0: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1c}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x104, 0x0, 0x0, 0x0, 0x0) 13:30:44 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x4020940d, &(0x7f0000000100)=0x41) 13:30:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_robust_list(0x0, &(0x7f0000000440)=0x0, &(0x7f00000006c0)) 13:30:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 13:30:44 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x4020940d, &(0x7f0000000100)=0x41) 13:30:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x1f, 0x0, &(0x7f00000014c0)) 13:30:45 executing program 0: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1c}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x104, 0x0, 0x0, 0x0, 0x0) 13:30:45 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x4020940d, &(0x7f0000000100)=0x41) 13:30:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0x10, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000000004ffe3, 0x0) 13:30:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 13:30:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x1f, 0x0, &(0x7f00000014c0)) 13:30:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_robust_list(0x0, &(0x7f0000000440)=0x0, &(0x7f00000006c0)) 13:30:45 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1c}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x104, 0x0, 0x0, 0x0, 0x0) 13:30:45 executing program 0: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1c}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x104, 0x0, 0x0, 0x0, 0x0) 13:30:45 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1c}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x104, 0x0, 0x0, 0x0, 0x0) 13:30:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0x10, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000000004ffe3, 0x0) 13:30:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x1f, 0x0, &(0x7f00000014c0)) 13:30:45 executing program 0: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1c}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x104, 0x0, 0x0, 0x0, 0x0) 13:30:46 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1c}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x104, 0x0, 0x0, 0x0, 0x0) 13:30:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0x10, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000000004ffe3, 0x0) 13:30:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0x10, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000000004ffe3, 0x0) 13:30:46 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1c}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x104, 0x0, 0x0, 0x0, 0x0) 13:30:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x2e, &(0x7f000000a140), &(0x7f000000a180)=0x8) 13:30:46 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x841, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)="85", 0x1}], 0x1) 13:30:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0x10, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000000004ffe3, 0x0) 13:30:46 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x841, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)="85", 0x1}], 0x1) 13:30:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x2e, &(0x7f000000a140), &(0x7f000000a180)=0x8) 13:30:46 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1c}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x104, 0x0, 0x0, 0x0, 0x0) 13:30:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0x10, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000000004ffe3, 0x0) 13:30:47 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1c}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x104, 0x0, 0x0, 0x0, 0x0) 13:30:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x2e, &(0x7f000000a140), &(0x7f000000a180)=0x8) 13:30:47 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x841, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)="85", 0x1}], 0x1) [ 34.477361][ T5106] sched: RT throttling activated 13:30:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0x10, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000000004ffe3, 0x0) 13:30:47 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x841, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)="85", 0x1}], 0x1) 13:30:47 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x841, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)="85", 0x1}], 0x1) 13:30:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x2e, &(0x7f000000a140), &(0x7f000000a180)=0x8) 13:30:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0x10, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000000004ffe3, 0x0) 13:30:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6(0x10, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000000004ffe3, 0x0) 13:30:49 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x841, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)="85", 0x1}], 0x1) 13:30:49 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x200) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) set_mempolicy(0x0, &(0x7f00000000c0)=0xffffffffffffff01, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r5}}, 0xfffff000) tkill(r1, 0x1e) ptrace$cont(0x7, r1, 0x1, 0x7f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='oom_adj\x00') set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x1f) 13:30:49 executing program 5: r0 = syz_io_uring_setup(0x1a6d, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3a28, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xd, 0x400000, 0x18) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:30:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001d005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) 13:30:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0xa, 0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 13:30:49 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x200) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) set_mempolicy(0x0, &(0x7f00000000c0)=0xffffffffffffff01, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r5}}, 0xfffff000) tkill(r1, 0x1e) ptrace$cont(0x7, r1, 0x1, 0x7f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='oom_adj\x00') set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x1f) 13:30:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001d005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) 13:30:49 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x841, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)="85", 0x1}], 0x1) 13:30:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0xa, 0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 13:30:49 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x200) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) set_mempolicy(0x0, &(0x7f00000000c0)=0xffffffffffffff01, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r5}}, 0xfffff000) tkill(r1, 0x1e) ptrace$cont(0x7, r1, 0x1, 0x7f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='oom_adj\x00') set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x1f) 13:30:49 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x200) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) set_mempolicy(0x0, &(0x7f00000000c0)=0xffffffffffffff01, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r5}}, 0xfffff000) tkill(r1, 0x1e) ptrace$cont(0x7, r1, 0x1, 0x7f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='oom_adj\x00') set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x1f) 13:30:50 executing program 5: r0 = syz_io_uring_setup(0x1a6d, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3a28, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xd, 0x400000, 0x18) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:30:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0xa, 0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 13:30:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001d005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) 13:30:50 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x200) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) set_mempolicy(0x0, &(0x7f00000000c0)=0xffffffffffffff01, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r5}}, 0xfffff000) tkill(r1, 0x1e) ptrace$cont(0x7, r1, 0x1, 0x7f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='oom_adj\x00') set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x1f) 13:30:50 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x200) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) set_mempolicy(0x0, &(0x7f00000000c0)=0xffffffffffffff01, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r5}}, 0xfffff000) tkill(r1, 0x1e) ptrace$cont(0x7, r1, 0x1, 0x7f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='oom_adj\x00') set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x1f) 13:30:50 executing program 1: r0 = syz_io_uring_setup(0x1a6d, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3a28, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xd, 0x400000, 0x18) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:30:50 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x200) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) set_mempolicy(0x0, &(0x7f00000000c0)=0xffffffffffffff01, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r5}}, 0xfffff000) tkill(r1, 0x1e) ptrace$cont(0x7, r1, 0x1, 0x7f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='oom_adj\x00') set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x1f) 13:30:50 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x200) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) set_mempolicy(0x0, &(0x7f00000000c0)=0xffffffffffffff01, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r5}}, 0xfffff000) tkill(r1, 0x1e) ptrace$cont(0x7, r1, 0x1, 0x7f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='oom_adj\x00') set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x1f) 13:30:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001d005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) 13:30:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0xa, 0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 13:30:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000c00)=0x1, 0x4) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 13:30:50 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x200) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) set_mempolicy(0x0, &(0x7f00000000c0)=0xffffffffffffff01, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r5}}, 0xfffff000) tkill(r1, 0x1e) ptrace$cont(0x7, r1, 0x1, 0x7f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='oom_adj\x00') set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x1f) 13:30:50 executing program 5: r0 = syz_io_uring_setup(0x1a6d, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3a28, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xd, 0x400000, 0x18) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:30:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:30:50 executing program 3: unshare(0x2c020000) semget$private(0x0, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x9) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 13:30:50 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0xfff, 0x200) r0 = shmget(0x3, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) set_mempolicy(0x0, &(0x7f00000000c0)=0xffffffffffffff01, 0x6) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r5}}, 0xfffff000) tkill(r1, 0x1e) ptrace$cont(0x7, r1, 0x1, 0x7f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='oom_adj\x00') set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x1f) 13:30:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000c00)=0x1, 0x4) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 13:30:50 executing program 1: r0 = syz_io_uring_setup(0x1a6d, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3a28, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xd, 0x400000, 0x18) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:30:50 executing program 3: unshare(0x2c020000) semget$private(0x0, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x9) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 13:30:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000c00)=0x1, 0x4) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 13:30:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000c00)=0x1, 0x4) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 13:30:50 executing program 3: unshare(0x2c020000) semget$private(0x0, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x9) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 13:30:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000c00)=0x1, 0x4) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 13:30:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000c00)=0x1, 0x4) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 13:30:50 executing program 5: r0 = syz_io_uring_setup(0x1a6d, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3a28, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xd, 0x400000, 0x18) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:30:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:30:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 13:30:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000c00)=0x1, 0x4) r2 = socket(0x10, 0x80002, 0x0) dup2(r2, r1) 13:30:51 executing program 3: unshare(0x2c020000) semget$private(0x0, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x9) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 13:30:51 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, 0x0, 0x0, 0xffffffffffffffff) 13:30:51 executing program 1: r0 = syz_io_uring_setup(0x1a6d, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3a28, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xd, 0x400000, 0x18) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:30:51 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:30:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080)=0x200, 0x4) 13:30:51 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, 0x0, 0x0, 0xffffffffffffffff) 13:30:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080)=0x200, 0x4) 13:30:51 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, 0x0, 0x0, 0xffffffffffffffff) 13:30:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080)=0x200, 0x4) [ 38.232062][ C0] hrtimer: interrupt took 38012 ns 13:30:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:30:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 13:30:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, 0x0, 0x0, 0xffffffffffffffff) 13:30:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080)=0x200, 0x4) 13:30:52 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:52 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:30:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 13:30:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='-', 0x1}], 0x1) 13:30:52 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='-', 0x1}], 0x1) 13:30:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 13:30:52 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:30:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 13:30:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='-', 0x1}], 0x1) 13:30:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 13:30:53 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:53 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:30:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='-', 0x1}], 0x1) 13:30:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='-', 0x1}], 0x1) 13:30:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 13:30:53 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:53 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='-', 0x1}], 0x1) 13:30:53 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='-', 0x1}], 0x1) 13:30:53 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:54 executing program 3: getrandom(&(0x7f0000000180)=""/4081, 0xfffffffffffffd67, 0x0) 13:30:54 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:54 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:54 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:30:54 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:54 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 13:30:54 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 13:30:54 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:54 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:30:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e785a124b5847bdf574b3164927eb5b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:30:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:30:54 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) dup2(r2, r1) 13:30:54 executing program 3: getrandom(&(0x7f0000000180)=""/4081, 0xfffffffffffffd67, 0x0) 13:30:54 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 13:30:54 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:30:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e785a124b5847bdf574b3164927eb5b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:30:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:30:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r5, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='/\x00\x00\x00', 0x4}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:30:54 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:30:55 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 13:30:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:30:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000440)={0x4002000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x2a}, &(0x7f0000000280)=""/118, 0x76, &(0x7f0000000300)=""/252, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) 13:30:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 13:30:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e785a124b5847bdf574b3164927eb5b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 41.827773][ T5531] lo: mtu less than device minimum 13:30:55 executing program 3: getrandom(&(0x7f0000000180)=""/4081, 0xfffffffffffffd67, 0x0) 13:30:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000440)={0x4002000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x2a}, &(0x7f0000000280)=""/118, 0x76, &(0x7f0000000300)=""/252, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) 13:30:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:30:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e785a124b5847bdf574b3164927eb5b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:30:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 42.467275][ T5567] lo: mtu less than device minimum 13:30:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r5, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='/\x00\x00\x00', 0x4}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:30:55 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 13:30:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000440)={0x4002000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x2a}, &(0x7f0000000280)=""/118, 0x76, &(0x7f0000000300)=""/252, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) 13:30:55 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308004d04003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffff3c2cd56dbeb4fba32fdc66fa38cf96580f7863948853acdca96f9eb86bd531bc4486e8a7fa98272009ea59071c87c4cf1b21dd023f1ef60a8d36c6d6142543b2a197", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x6) 13:30:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 13:30:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000440)={0x4002000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x2a}, &(0x7f0000000280)=""/118, 0x76, &(0x7f0000000300)=""/252, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) 13:30:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 42.611272][ T5586] lo: mtu less than device minimum [ 42.618361][ T5588] lo: mtu less than device minimum [ 42.697445][ T5611] lo: mtu less than device minimum 13:30:56 executing program 3: getrandom(&(0x7f0000000180)=""/4081, 0xfffffffffffffd67, 0x0) 13:30:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308004d04003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffff3c2cd56dbeb4fba32fdc66fa38cf96580f7863948853acdca96f9eb86bd531bc4486e8a7fa98272009ea59071c87c4cf1b21dd023f1ef60a8d36c6d6142543b2a197", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x6) 13:30:56 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 13:30:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r5, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='/\x00\x00\x00', 0x4}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:30:56 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 43.254028][ T5635] lo: mtu less than device minimum 13:30:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r5, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='/\x00\x00\x00', 0x4}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:30:56 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 13:30:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e03617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="0000000000000000000700000000000000000457d608000000001000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f00000003c0)="2ebc9c5d9d2020202020201000ace670325132510000667032510300000000002e2e202020202b202020201000ace670325132510000e670465100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/20) [ 43.435867][ T5649] lo: mtu less than device minimum 13:30:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e03617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="0000000000000000000700000000000000000457d608000000001000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f00000003c0)="2ebc9c5d9d2020202020201000ace670325132510000667032510300000000002e2e202020202b202020201000ace670325132510000e670465100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/20) [ 43.492556][ T5658] loop5: detected capacity change from 0 to 16 [ 43.507277][ T5658] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 43.515793][ T5658] FAT-fs (loop5): Filesystem has been set read-only 13:30:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e03617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="0000000000000000000700000000000000000457d608000000001000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f00000003c0)="2ebc9c5d9d2020202020201000ace670325132510000667032510300000000002e2e202020202b202020201000ace670325132510000e670465100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/20) [ 43.627506][ T5669] loop5: detected capacity change from 0 to 16 [ 43.636904][ T5669] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 43.645495][ T5669] FAT-fs (loop5): Filesystem has been set read-only 13:30:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e03617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="0000000000000000000700000000000000000457d608000000001000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f00000003c0)="2ebc9c5d9d2020202020201000ace670325132510000667032510300000000002e2e202020202b202020201000ace670325132510000e670465100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e670325104", 0x7b, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/20) [ 43.728088][ T5678] loop5: detected capacity change from 0 to 16 [ 43.745004][ T5678] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 43.753782][ T5678] FAT-fs (loop5): Filesystem has been set read-only 13:30:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x1fe) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x8d00, 0x0}, &(0x7f0000000180)="1b7736fc3d4d", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 43.822112][ T5687] loop5: detected capacity change from 0 to 16 [ 43.836580][ T5687] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 43.845182][ T5687] FAT-fs (loop5): Filesystem has been set read-only 13:30:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x1fe) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x8d00, 0x0}, &(0x7f0000000180)="1b7736fc3d4d", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:30:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308004d04003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffff3c2cd56dbeb4fba32fdc66fa38cf96580f7863948853acdca96f9eb86bd531bc4486e8a7fa98272009ea59071c87c4cf1b21dd023f1ef60a8d36c6d6142543b2a197", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x6) 13:30:59 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000eda661064f9612d500000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff00000000000000050000000a004e200e8a34c38faf3af622bd07000000b6f1045e9313f6431305e3d255b492009bf1b27c2387f17f972f60d3df6fe47975fbc6b26892f196d70437a889ab31712dfd0fb5b176b1227c768c8b8d64034b7689e288f273309b758af3086956b05512331e01cf9362db5c757198e7a62a3222968f8375582ba228f915bb9c8c94465a6de755cfa77d"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:30:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r5, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='/\x00\x00\x00', 0x4}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:30:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x1fe) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x8d00, 0x0}, &(0x7f0000000180)="1b7736fc3d4d", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:30:59 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:30:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r5, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='/\x00\x00\x00', 0x4}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:30:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x1fe) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x8d00, 0x0}, &(0x7f0000000180)="1b7736fc3d4d", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:30:59 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:30:59 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:30:59 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000eda661064f9612d500000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff00000000000000050000000a004e200e8a34c38faf3af622bd07000000b6f1045e9313f6431305e3d255b492009bf1b27c2387f17f972f60d3df6fe47975fbc6b26892f196d70437a889ab31712dfd0fb5b176b1227c768c8b8d64034b7689e288f273309b758af3086956b05512331e01cf9362db5c757198e7a62a3222968f8375582ba228f915bb9c8c94465a6de755cfa77d"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000eda661064f9612d500000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff00000000000000050000000a004e200e8a34c38faf3af622bdc37e25aab6f1045e9313f6431305e3d255b492009bf1b27c2387f17f972f60d3df6fe47975fbc6b26892f196d70437a889ab31712dfd0fb5b176b1227c768c8b8d64034b7689e288f273309b758af3086956b05512331e01cf9362db5c757198e7a62a3222968f8375582ba228f915bb9c8c94465a8ee755cfa77d23fc62d16ebe593c204944556cf06d04e754d27df7570d7fbfccae2c144fdfd35ef57b196ec78ff26b178ad62d03b647f19ca024a380c0506dc05689cbed11e0107b5be5a39a841dad881a061e882a50c518ec4e2c96cbdbc781ab364e918a01a6f02d55fc040da7aa69fac594cdeaf81132a2a67163bf1c339c799003274108"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:30:59 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:30:59 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308004d04003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffff3c2cd56dbeb4fba32fdc66fa38cf96580f7863948853acdca96f9eb86bd531bc4486e8a7fa98272009ea59071c87c4cf1b21dd023f1ef60a8d36c6d6142543b2a197", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x6) 13:31:02 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:02 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000eda661064f9612d500000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff00000000000000050000000a004e200e8a34c38faf3af622bdc37e25aab6f1045e9313f6431305e3d255b492009bf1b27c2387f17f972f60d3df6fe47975fbc6b26892f196d70437a889ab31712dfd0fb5b176b1227c768c8b8d64034b7689e288f273309b758af3086956b05512331e01cf9362db5c757198e7a62a3222968f8375582ba228f915bb9c8c94465a8ee755cfa77d23fc62d16ebe593c204944556cf06d04e754d27df7570d7fbfccae2c144fdfd35ef57b196ec78ff26b178ad62d03b647f19ca024a380c0506dc05689cbed11e0107b5be5a39a841dad881a061e882a50c518ec4e2c96cbdbc781ab364e918a01a6f02d55fc040da7aa69fac594cdeaf81132a2a67163bf1c339c799003274108"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r5, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='/\x00\x00\x00', 0x4}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:31:02 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:31:02 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:02 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:02 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000eda661064f9612d500000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff00000000000000050000000a004e200e8a34c38faf3af622bd07000000b6f1045e9313f6431305e3d255b492009bf1b27c2387f17f972f60d3df6fe47975fbc6b26892f196d70437a889ab31712dfd0fb5b176b1227c768c8b8d64034b7689e288f273309b758af3086956b05512331e01cf9362db5c757198e7a62a3222968f8375582ba228f915bb9c8c94465a6de755cfa77d"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000eda661064f9612d500000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff00000000000000050000000a004e200e8a34c38faf3af622bdc37e25aab6f1045e9313f6431305e3d255b492009bf1b27c2387f17f972f60d3df6fe47975fbc6b26892f196d70437a889ab31712dfd0fb5b176b1227c768c8b8d64034b7689e288f273309b758af3086956b05512331e01cf9362db5c757198e7a62a3222968f8375582ba228f915bb9c8c94465a8ee755cfa77d23fc62d16ebe593c204944556cf06d04e754d27df7570d7fbfccae2c144fdfd35ef57b196ec78ff26b178ad62d03b647f19ca024a380c0506dc05689cbed11e0107b5be5a39a841dad881a061e882a50c518ec4e2c96cbdbc781ab364e918a01a6f02d55fc040da7aa69fac594cdeaf81132a2a67163bf1c339c799003274108"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:02 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:02 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:02 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000eda661064f9612d500000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff00000000000000050000000a004e200e8a34c38faf3af622bdc37e25aab6f1045e9313f6431305e3d255b492009bf1b27c2387f17f972f60d3df6fe47975fbc6b26892f196d70437a889ab31712dfd0fb5b176b1227c768c8b8d64034b7689e288f273309b758af3086956b05512331e01cf9362db5c757198e7a62a3222968f8375582ba228f915bb9c8c94465a8ee755cfa77d23fc62d16ebe593c204944556cf06d04e754d27df7570d7fbfccae2c144fdfd35ef57b196ec78ff26b178ad62d03b647f19ca024a380c0506dc05689cbed11e0107b5be5a39a841dad881a061e882a50c518ec4e2c96cbdbc781ab364e918a01a6f02d55fc040da7aa69fac594cdeaf81132a2a67163bf1c339c799003274108"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:02 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e044", 0x29c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 13:31:05 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pidfd_getfd(r1, r2, 0x0) 13:31:05 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:31:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x20, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4, 0xd, 0x0, 0x0}]}]}]}, 0x20}}, 0x0) 13:31:05 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:31:05 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r1, 0x4b69, 0xc04a01) 13:31:05 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pidfd_getfd(r1, r2, 0x0) [ 52.312639][ T5816] loop1: detected capacity change from 0 to 264192 13:31:05 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x609009, 0x0) mount$9p_unix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x820a0, 0x0) 13:31:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x20, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4, 0xd, 0x0, 0x0}]}]}]}, 0x20}}, 0x0) 13:31:05 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pidfd_getfd(r1, r2, 0x0) 13:31:05 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pidfd_getfd(r1, r2, 0x0) 13:31:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x20, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4, 0xd, 0x0, 0x0}]}]}]}, 0x20}}, 0x0) 13:31:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x29c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 13:31:05 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r1, 0x4b69, 0xc04a01) 13:31:05 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) [ 52.480395][ T5845] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 52.514962][ T5854] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 13:31:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x20, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4, 0xd, 0x0, 0x0}]}]}]}, 0x20}}, 0x0) [ 52.548427][ T5862] loop0: detected capacity change from 0 to 264192 [ 52.556327][ T5862] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 52.596358][ T5871] loop1: detected capacity change from 0 to 264192 [ 52.809051][ T2673] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:06 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) 13:31:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x29c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 13:31:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x29c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 13:31:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r1, 0x4b69, 0xc04a01) 13:31:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x29c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 13:31:06 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) [ 53.168626][ T5890] loop1: detected capacity change from 0 to 264192 [ 53.190998][ T5899] loop0: detected capacity change from 0 to 264192 [ 53.198042][ T5897] loop5: detected capacity change from 0 to 264192 [ 53.307833][ T5892] loop3: detected capacity change from 0 to 264192 13:31:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r1, 0x4b69, 0xc04a01) [ 53.371931][ T5905] loop4: detected capacity change from 0 to 264192 13:31:06 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) 13:31:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x29c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 13:31:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x29c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1c500) [ 53.572612][ T5929] loop2: detected capacity change from 0 to 264192 [ 53.580915][ T5929] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x29c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1c500) [ 53.627465][ T5937] loop5: detected capacity change from 0 to 264192 [ 53.697879][ T5940] loop1: detected capacity change from 0 to 264192 [ 53.836092][ T5949] loop3: detected capacity change from 0 to 264192 13:31:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e044", 0x29c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 13:31:07 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) 13:31:07 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) 13:31:07 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) 13:31:07 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) [ 54.119717][ T5956] loop5: detected capacity change from 0 to 264192 [ 54.134310][ T2673] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.205679][ T5964] loop0: detected capacity change from 0 to 264192 [ 54.212378][ T5965] loop4: detected capacity change from 0 to 264192 13:31:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd}, 0x0, 0xc, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x29c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x1c500) [ 54.272537][ T5964] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.294599][ T5970] loop1: detected capacity change from 0 to 264192 [ 54.307693][ T5965] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:07 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) [ 54.357383][ T5979] loop2: detected capacity change from 0 to 264192 [ 54.390129][ T5979] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.501586][ T5993] loop5: detected capacity change from 0 to 264192 [ 54.514413][ T5993] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:08 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) [ 54.764933][ T2673] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:08 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xb40, 0x0) set_mempolicy(0x2, &(0x7f0000000200)=0x81, 0x40) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)=@reiserfs_4={0x10}, &(0x7f0000000080), 0x0) 13:31:08 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) 13:31:08 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xb40, 0x0) set_mempolicy(0x2, &(0x7f0000000200)=0x81, 0x40) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)=@reiserfs_4={0x10}, &(0x7f0000000080), 0x0) [ 54.872457][ T6004] loop0: detected capacity change from 0 to 264192 [ 54.912414][ T6004] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:08 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xb40, 0x0) set_mempolicy(0x2, &(0x7f0000000200)=0x81, 0x40) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)=@reiserfs_4={0x10}, &(0x7f0000000080), 0x0) [ 54.932077][ T1785] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:08 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) 13:31:08 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xb40, 0x0) set_mempolicy(0x2, &(0x7f0000000200)=0x81, 0x40) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)=@reiserfs_4={0x10}, &(0x7f0000000080), 0x0) [ 55.034177][ T6022] loop5: detected capacity change from 0 to 264192 [ 55.061145][ T6022] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:08 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) 13:31:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r2, 0xb0162f10ae656be1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x118}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:31:08 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) [ 55.170227][ T6038] netlink: 'syz-executor.3': attribute type 280 has an invalid length. [ 55.194297][ T6035] loop1: detected capacity change from 0 to 264192 13:31:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r2, 0xb0162f10ae656be1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x118}, @val={0x8}, @void}}}, 0x24}}, 0x0) [ 55.216070][ T6035] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 55.237192][ T6042] loop4: detected capacity change from 0 to 264192 [ 55.266058][ T6042] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 55.269978][ T6051] netlink: 'syz-executor.3': attribute type 280 has an invalid length. [ 55.301202][ T1785] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) [ 55.313833][ T6054] loop2: detected capacity change from 0 to 264192 13:31:08 executing program 4: r0 = syz_io_uring_setup(0x18f1, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffffffff00000000, 0x0) [ 55.367091][ T6054] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 55.397879][ T1785] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r2, 0xb0162f10ae656be1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x118}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:31:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 13:31:08 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) 13:31:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r2, 0xb0162f10ae656be1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x118}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:31:08 executing program 4: r0 = syz_io_uring_setup(0x18f1, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffffffff00000000, 0x0) [ 55.499396][ T6067] netlink: 'syz-executor.3': attribute type 280 has an invalid length. [ 55.519394][ T1785] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) [ 55.575605][ T6080] netlink: 'syz-executor.3': attribute type 280 has an invalid length. [ 55.609532][ T6087] loop5: detected capacity change from 0 to 264192 [ 55.664397][ T6087] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 55.888953][ T2673] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 13:31:09 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000380)='./file0\x00', 0x1a5c02, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r2, r1, 0x0, 0xa198) 13:31:09 executing program 4: r0 = syz_io_uring_setup(0x18f1, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffffffff00000000, 0x0) 13:31:09 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x891e, &(0x7f0000000180)={"b284c42cae6fa85e3a4eb81e76e8d48d"}) 13:31:09 executing program 5: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:31:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2={0xff, 0x3}}}}], 0x28}}], 0x2, 0x0) 13:31:09 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 13:31:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2={0xff, 0x3}}}}], 0x28}}], 0x2, 0x0) 13:31:09 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x891e, &(0x7f0000000180)={"b284c42cae6fa85e3a4eb81e76e8d48d"}) [ 56.079592][ T6111] loop1: detected capacity change from 0 to 264192 [ 56.102054][ T6111] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:09 executing program 4: r0 = syz_io_uring_setup(0x18f1, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffffffff00000000, 0x0) 13:31:09 executing program 5: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:31:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=@md5={0x1, "3824a18c776046a3e2d1536d314ae04e"}, 0x11, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x8, 0x0) 13:31:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2={0xff, 0x3}}}}], 0x28}}], 0x2, 0x0) 13:31:09 executing program 5: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:31:09 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x891e, &(0x7f0000000180)={"b284c42cae6fa85e3a4eb81e76e8d48d"}) 13:31:09 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 13:31:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2={0xff, 0x3}}}}], 0x28}}], 0x2, 0x0) 13:31:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=@md5={0x1, "3824a18c776046a3e2d1536d314ae04e"}, 0x11, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x8, 0x0) 13:31:09 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=@md5={0x1, "3824a18c776046a3e2d1536d314ae04e"}, 0x11, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x8, 0x0) 13:31:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=@md5={0x1, "3824a18c776046a3e2d1536d314ae04e"}, 0x11, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x8, 0x0) 13:31:09 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x891e, &(0x7f0000000180)={"b284c42cae6fa85e3a4eb81e76e8d48d"}) 13:31:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x2, 0x0, 0x0) [ 56.359804][ T449] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:31:09 executing program 0: prctl$PR_MCE_KILL(0x29, 0x0, 0x0) 13:31:09 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 13:31:09 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=@md5={0x1, "3824a18c776046a3e2d1536d314ae04e"}, 0x11, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x8, 0x0) 13:31:09 executing program 5: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:31:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=@md5={0x1, "3824a18c776046a3e2d1536d314ae04e"}, 0x11, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x8, 0x0) 13:31:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x2, 0x0, 0x0) 13:31:09 executing program 0: prctl$PR_MCE_KILL(0x29, 0x0, 0x0) 13:31:09 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 13:31:09 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=@md5={0x1, "3824a18c776046a3e2d1536d314ae04e"}, 0x11, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x8, 0x0) 13:31:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe2c}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 13:31:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x2, 0x0, 0x0) 13:31:09 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 13:31:09 executing program 0: prctl$PR_MCE_KILL(0x29, 0x0, 0x0) 13:31:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000003c0)=[{}], 0x1, 0xffffffff) shutdown(r1, 0x0) 13:31:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/217, 0x34}], 0x1, 0x142, 0x0) 13:31:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x2, 0x0, 0x0) 13:31:09 executing program 0: prctl$PR_MCE_KILL(0x29, 0x0, 0x0) 13:31:09 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) [ 56.599008][ T22] audit: type=1400 audit(1620912669.842:9): avc: denied { block_suspend } for pid=6215 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 13:31:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe2c}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 13:31:09 executing program 3: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x420b, r0, 0x0, 0x0) 13:31:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000800000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000012800)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af3010004000000000000000000000002", 0x39, 0x4200}], 0x0, &(0x7f0000014d00)) 13:31:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/217, 0x34}], 0x1, 0x142, 0x0) 13:31:09 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe2c}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 13:31:09 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) [ 56.737592][ T6256] loop0: detected capacity change from 0 to 264192 [ 56.763128][ T6256] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 13:31:10 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe2c}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) [ 56.782473][ T6256] EXT4-fs error (device loop0): ext4_quota_enable:6432: comm syz-executor.0: Bad quota inode # 3 [ 56.793322][ T6256] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 56.809716][ T6256] EXT4-fs (loop0): mount failed 13:31:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000003c0)=[{}], 0x1, 0xffffffff) shutdown(r1, 0x0) 13:31:10 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 13:31:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/217, 0x34}], 0x1, 0x142, 0x0) 13:31:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 13:31:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000800000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000012800)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af3010004000000000000000000000002", 0x39, 0x4200}], 0x0, &(0x7f0000014d00)) 13:31:10 executing program 3: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x420b, r0, 0x0, 0x0) 13:31:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 13:31:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/217, 0x34}], 0x1, 0x142, 0x0) [ 57.588339][ T6299] loop0: detected capacity change from 0 to 264192 13:31:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 57.651015][ T6299] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 57.669171][ T6299] EXT4-fs error (device loop0): ext4_quota_enable:6432: comm syz-executor.0: Bad quota inode # 3 [ 57.680057][ T6299] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 13:31:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000003c0)=[{}], 0x1, 0xffffffff) shutdown(r1, 0x0) 13:31:10 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 57.697658][ T6299] EXT4-fs (loop0): mount failed 13:31:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 13:31:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000003c0)=[{}], 0x1, 0xffffffff) shutdown(r1, 0x0) 13:31:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000800000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000012800)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af3010004000000000000000000000002", 0x39, 0x4200}], 0x0, &(0x7f0000014d00)) 13:31:11 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 13:31:11 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 13:31:11 executing program 3: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x420b, r0, 0x0, 0x0) 13:31:11 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 13:31:11 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 58.466668][ T6362] loop0: detected capacity change from 0 to 264192 13:31:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000003c0)=[{}], 0x1, 0xffffffff) shutdown(r1, 0x0) 13:31:11 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 58.501096][ T6362] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 58.519344][ T6362] EXT4-fs error (device loop0): ext4_quota_enable:6432: comm syz-executor.0: Bad quota inode # 3 [ 58.529864][ T6362] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 58.545376][ T6362] EXT4-fs (loop0): mount failed 13:31:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000800000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000012800)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af3010004000000000000000000000002", 0x39, 0x4200}], 0x0, &(0x7f0000014d00)) 13:31:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 13:31:11 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 58.622150][ T6391] loop0: detected capacity change from 0 to 264192 [ 58.646269][ T6391] EXT4-fs error (device loop0): ext4_ext_check_inode:459: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 58.664454][ T6391] EXT4-fs error (device loop0): ext4_quota_enable:6432: comm syz-executor.0: Bad quota inode # 3 [ 58.675004][ T6391] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 58.701844][ T6391] EXT4-fs (loop0): mount failed 13:31:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000003c0)=[{}], 0x1, 0xffffffff) shutdown(r1, 0x0) 13:31:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x6) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:31:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 13:31:12 executing program 3: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x420b, r0, 0x0, 0x0) 13:31:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x6) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:31:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x6) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:31:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f00000003c0)=[{}], 0x1, 0xffffffff) shutdown(r1, 0x0) 13:31:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x6) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:31:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 13:31:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x6) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:31:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x6) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:31:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 13:31:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x6) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:31:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 13:31:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 13:31:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 13:31:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 13:31:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 13:31:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 13:31:14 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000200)="740688b0628e00dcd8961b8e0d241259ac3a3c25413ad368f3298ddb798e27a9adf59d968a73289acbf1716f72868188709468cf014f2de66d2b8299b5690bb131a8a62f5fd99fc7bf9ed75db1ecd51df1ef640cbcdea725152672a1876b9358280fb2a64247fddde9046f29d62aaf00d13b08f55864ece1f0e5391048ea9c12318244cd805d786bbbfc155a6745b5c509fed977d0d9a1d3db477fd2b4e6b717fa4e6baf3b0866733b12b0841de9317bc148f562f8986337fbef8d86f4278f0819acf9975c4717c0", 0xc8}], 0x1) 13:31:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:14 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000200)="740688b0628e00dcd8961b8e0d241259ac3a3c25413ad368f3298ddb798e27a9adf59d968a73289acbf1716f72868188709468cf014f2de66d2b8299b5690bb131a8a62f5fd99fc7bf9ed75db1ecd51df1ef640cbcdea725152672a1876b9358280fb2a64247fddde9046f29d62aaf00d13b08f55864ece1f0e5391048ea9c12318244cd805d786bbbfc155a6745b5c509fed977d0d9a1d3db477fd2b4e6b717fa4e6baf3b0866733b12b0841de9317bc148f562f8986337fbef8d86f4278f0819acf9975c4717c0", 0xc8}], 0x1) 13:31:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:14 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000200)="740688b0628e00dcd8961b8e0d241259ac3a3c25413ad368f3298ddb798e27a9adf59d968a73289acbf1716f72868188709468cf014f2de66d2b8299b5690bb131a8a62f5fd99fc7bf9ed75db1ecd51df1ef640cbcdea725152672a1876b9358280fb2a64247fddde9046f29d62aaf00d13b08f55864ece1f0e5391048ea9c12318244cd805d786bbbfc155a6745b5c509fed977d0d9a1d3db477fd2b4e6b717fa4e6baf3b0866733b12b0841de9317bc148f562f8986337fbef8d86f4278f0819acf9975c4717c0", 0xc8}], 0x1) 13:31:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:14 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000200)="740688b0628e00dcd8961b8e0d241259ac3a3c25413ad368f3298ddb798e27a9adf59d968a73289acbf1716f72868188709468cf014f2de66d2b8299b5690bb131a8a62f5fd99fc7bf9ed75db1ecd51df1ef640cbcdea725152672a1876b9358280fb2a64247fddde9046f29d62aaf00d13b08f55864ece1f0e5391048ea9c12318244cd805d786bbbfc155a6745b5c509fed977d0d9a1d3db477fd2b4e6b717fa4e6baf3b0866733b12b0841de9317bc148f562f8986337fbef8d86f4278f0819acf9975c4717c0", 0xc8}], 0x1) 13:31:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:14 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000200)="740688b0628e00dcd8961b8e0d241259ac3a3c25413ad368f3298ddb798e27a9adf59d968a73289acbf1716f72868188709468cf014f2de66d2b8299b5690bb131a8a62f5fd99fc7bf9ed75db1ecd51df1ef640cbcdea725152672a1876b9358280fb2a64247fddde9046f29d62aaf00d13b08f55864ece1f0e5391048ea9c12318244cd805d786bbbfc155a6745b5c509fed977d0d9a1d3db477fd2b4e6b717fa4e6baf3b0866733b12b0841de9317bc148f562f8986337fbef8d86f4278f0819acf9975c4717c0", 0xc8}], 0x1) 13:31:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:15 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000200)="740688b0628e00dcd8961b8e0d241259ac3a3c25413ad368f3298ddb798e27a9adf59d968a73289acbf1716f72868188709468cf014f2de66d2b8299b5690bb131a8a62f5fd99fc7bf9ed75db1ecd51df1ef640cbcdea725152672a1876b9358280fb2a64247fddde9046f29d62aaf00d13b08f55864ece1f0e5391048ea9c12318244cd805d786bbbfc155a6745b5c509fed977d0d9a1d3db477fd2b4e6b717fa4e6baf3b0866733b12b0841de9317bc148f562f8986337fbef8d86f4278f0819acf9975c4717c0", 0xc8}], 0x1) 13:31:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:15 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000200)="740688b0628e00dcd8961b8e0d241259ac3a3c25413ad368f3298ddb798e27a9adf59d968a73289acbf1716f72868188709468cf014f2de66d2b8299b5690bb131a8a62f5fd99fc7bf9ed75db1ecd51df1ef640cbcdea725152672a1876b9358280fb2a64247fddde9046f29d62aaf00d13b08f55864ece1f0e5391048ea9c12318244cd805d786bbbfc155a6745b5c509fed977d0d9a1d3db477fd2b4e6b717fa4e6baf3b0866733b12b0841de9317bc148f562f8986337fbef8d86f4278f0819acf9975c4717c0", 0xc8}], 0x1) 13:31:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:31:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x44, &(0x7f0000000180)="98a2cd9e00550f47e89aea8bff07000000000000b50cec00000000000000a77694bd9d4530fea39ab76346a4ac51238f17ddb47dc33681f447587733ee18fe57a8fe09d6"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:31:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000000)=0x3f, 0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:31:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x44, &(0x7f0000000180)="98a2cd9e00550f47e89aea8bff07000000000000b50cec00000000000000a77694bd9d4530fea39ab76346a4ac51238f17ddb47dc33681f447587733ee18fe57a8fe09d6"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:31:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x21, 0x0, &(0x7f0000000040)) 13:31:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x21, 0x0, &(0x7f0000000040)) 13:31:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x21, 0x0, &(0x7f0000000040)) 13:31:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0x7ffffffe}, {0x7}, {0x6}]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 13:31:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x21, 0x0, &(0x7f0000000040)) 13:31:16 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc028660f, 0x0) 13:31:16 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc028660f, 0x0) [ 62.782982][ T22] audit: type=1326 audit(1620912676.032:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6673 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:31:16 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x3200005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) pipe(&(0x7f0000000100)) 13:31:16 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc028660f, 0x0) 13:31:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:31:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 63.615500][ T22] audit: type=1326 audit(1620912676.862:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6673 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:31:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x44, &(0x7f0000000180)="98a2cd9e00550f47e89aea8bff07000000000000b50cec00000000000000a77694bd9d4530fea39ab76346a4ac51238f17ddb47dc33681f447587733ee18fe57a8fe09d6"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:31:18 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc028660f, 0x0) 13:31:18 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x3200005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) pipe(&(0x7f0000000100)) 13:31:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:31:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:31:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0x7ffffffe}, {0x7}, {0x6}]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 13:31:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:31:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0x7ffffffe}, {0x7}, {0x6}]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 13:31:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 65.232043][ T22] audit: type=1326 audit(1620912678.482:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6727 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:31:18 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x3200005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) pipe(&(0x7f0000000100)) 13:31:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:31:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 65.303407][ T22] audit: type=1326 audit(1620912678.522:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6738 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:31:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x44, &(0x7f0000000180)="98a2cd9e00550f47e89aea8bff07000000000000b50cec00000000000000a77694bd9d4530fea39ab76346a4ac51238f17ddb47dc33681f447587733ee18fe57a8fe09d6"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:31:21 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x3200005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) pipe(&(0x7f0000000100)) 13:31:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:31:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:31:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0x7ffffffe}, {0x7}, {0x6}]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 13:31:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0x7ffffffe}, {0x7}, {0x6}]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) [ 68.241481][ T22] audit: type=1326 audit(1620912681.492:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6770 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:31:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 68.274119][ T22] audit: type=1326 audit(1620912681.512:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6769 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:31:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:31:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:31:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:31:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:31:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:31:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0x7ffffffe}, {0x7}, {0x6}]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 13:31:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:31:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:31:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:31:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0x7ffffffe}, {0x7}, {0x6}]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 13:31:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x35}]}) 13:31:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:31:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 71.279816][ T22] audit: type=1326 audit(1620912684.522:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6818 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:31:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x35}]}) 13:31:24 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2}) 13:31:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 71.330374][ T22] audit: type=1326 audit(1620912684.552:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6815 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:31:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x7) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 13:31:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x35}]}) 13:31:25 executing program 5: clone3(&(0x7f0000000380)={0x80100100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_setup(0x10000, &(0x7f0000000b80)) clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:25 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2}) 13:31:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xc0000009}) 13:31:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 13:31:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x36, 0x0, 0x0) 13:31:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xc0000009}) 13:31:25 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2}) 13:31:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x36, 0x0, 0x0) 13:31:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x35}]}) 13:31:25 executing program 5: clone3(&(0x7f0000000380)={0x80100100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_setup(0x10000, &(0x7f0000000b80)) clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:25 executing program 5: clone3(&(0x7f0000000380)={0x80100100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_setup(0x10000, &(0x7f0000000b80)) clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 13:31:25 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2}) 13:31:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x36, 0x0, 0x0) 13:31:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xc0000009}) 13:31:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 13:31:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xc0000009}) 13:31:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xc0000009}) 13:31:25 executing program 5: clone3(&(0x7f0000000380)={0x80100100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_setup(0x10000, &(0x7f0000000b80)) clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:31:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x36, 0x0, 0x0) 13:31:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 13:31:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 13:31:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xc0000009}) 13:31:25 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='nr_inodes=1']) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 13:31:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 13:31:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b52, &(0x7f0000001400)=""/66) 13:31:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x1ff, 0x0, 0x0, 0x0, "f2e84da17ea2567aa843e7a00d0ef610e3ae4c"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 13:31:25 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='nr_inodes=1']) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 13:31:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xc0000009}) 13:31:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 13:31:25 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='nr_inodes=1']) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 13:31:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b52, &(0x7f0000001400)=""/66) 13:31:25 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='nr_inodes=1']) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 13:31:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a811abd", 0x813a}], 0x1}}], 0x1, 0x0) 13:31:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x100000001) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000000000000025000000190016000c0001000500001f00000606040000000000000000", 0x39}], 0x1) 13:31:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b52, &(0x7f0000001400)=""/66) 13:31:25 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='nr_inodes=1']) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 13:31:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x1ff, 0x0, 0x0, 0x0, "f2e84da17ea2567aa843e7a00d0ef610e3ae4c"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 13:31:25 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='nr_inodes=1']) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 13:31:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a811abd", 0x813a}], 0x1}}], 0x1, 0x0) 13:31:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x100000001) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000000000000025000000190016000c0001000500001f00000606040000000000000000", 0x39}], 0x1) 13:31:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b52, &(0x7f0000001400)=""/66) 13:31:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a811abd", 0x813a}], 0x1}}], 0x1, 0x0) 13:31:25 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='nr_inodes=1']) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 13:31:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x100000001) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000000000000025000000190016000c0001000500001f00000606040000000000000000", 0x39}], 0x1) 13:31:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x1ff, 0x0, 0x0, 0x0, "f2e84da17ea2567aa843e7a00d0ef610e3ae4c"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 13:31:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x1ff, 0x0, 0x0, 0x0, "f2e84da17ea2567aa843e7a00d0ef610e3ae4c"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 13:31:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a811abd", 0x813a}], 0x1}}], 0x1, 0x0) 13:31:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x1ff, 0x0, 0x0, 0x0, "f2e84da17ea2567aa843e7a00d0ef610e3ae4c"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 13:31:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x100000001) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000000000000025000000190016000c0001000500001f00000606040000000000000000", 0x39}], 0x1) 13:31:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x50, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 13:31:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x80002) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="f162f843973bd9be651315136e2e98be2b9c6799d32b9d02f78d0c2a", 0x1c}], 0x1) 13:31:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb857976739720", 0x94) sendfile(r1, r2, 0x0, 0x1c500) 13:31:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x50, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 13:31:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x1ff, 0x0, 0x0, 0x0, "f2e84da17ea2567aa843e7a00d0ef610e3ae4c"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 13:31:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x1ff, 0x0, 0x0, 0x0, "f2e84da17ea2567aa843e7a00d0ef610e3ae4c"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 13:31:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x1ff, 0x0, 0x0, 0x0, "f2e84da17ea2567aa843e7a00d0ef610e3ae4c"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 13:31:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x50, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 13:31:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x80002) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="f162f843973bd9be651315136e2e98be2b9c6799d32b9d02f78d0c2a", 0x1c}], 0x1) [ 72.908014][ T7035] loop1: detected capacity change from 0 to 264192 13:31:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x1ff, 0x0, 0x0, 0x0, "f2e84da17ea2567aa843e7a00d0ef610e3ae4c"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 13:31:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x50, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 13:31:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffd, 0x1ff, 0x0, 0x0, 0x0, "f2e84da17ea2567aa843e7a00d0ef610e3ae4c"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 13:31:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x80002) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="f162f843973bd9be651315136e2e98be2b9c6799d32b9d02f78d0c2a", 0x1c}], 0x1) 13:31:26 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201eeffffff0a000000ff4dec0000ffffffee000885000000000000024000ffffffbf000000e10000008877007202300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 73.180745][ T7068] loop5: detected capacity change from 0 to 1 13:31:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb857976739720", 0x94) sendfile(r1, r2, 0x0, 0x1c500) 13:31:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x80002) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="f162f843973bd9be651315136e2e98be2b9c6799d32b9d02f78d0c2a", 0x1c}], 0x1) 13:31:26 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="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"}) 13:31:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 13:31:26 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201eeffffff0a000000ff4dec0000ffffffee000885000000000000024000ffffffbf000000e10000008877007202300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:31:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="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"}) 13:31:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb857976739720", 0x94) sendfile(r1, r2, 0x0, 0x1c500) 13:31:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="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"}) 13:31:26 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) [ 73.486656][ T7102] loop5: detected capacity change from 0 to 1 [ 73.536374][ T7108] loop1: detected capacity change from 0 to 264192 [ 73.547196][ T7112] loop3: detected capacity change from 0 to 264192 13:31:26 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:27 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201eeffffff0a000000ff4dec0000ffffffee000885000000000000024000ffffffbf000000e10000008877007202300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:31:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 13:31:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb857976739720", 0x94) sendfile(r1, r2, 0x0, 0x1c500) 13:31:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="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"}) 13:31:27 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb857976739720", 0x94) sendfile(r1, r2, 0x0, 0x1c500) 13:31:27 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb857976739720", 0x94) sendfile(r1, r2, 0x0, 0x1c500) 13:31:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) [ 74.067054][ T7143] loop5: detected capacity change from 0 to 1 [ 74.097715][ T7145] loop3: detected capacity change from 0 to 264192 [ 74.106602][ T7157] loop2: detected capacity change from 0 to 264192 13:31:27 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201eeffffff0a000000ff4dec0000ffffffee000885000000000000024000ffffffbf000000e10000008877007202300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 74.235453][ T7160] loop1: detected capacity change from 0 to 264192 13:31:27 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:27 executing program 0: sync() semop(0x0, &(0x7f0000000080), 0x0) semget$private(0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x682) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f00000000c0)=""/142) [ 74.466879][ T7177] loop5: detected capacity change from 0 to 1 13:31:27 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:31:27 executing program 0: sync() semop(0x0, &(0x7f0000000080), 0x0) semget$private(0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x682) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f00000000c0)=""/142) 13:31:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb857976739720", 0x94) sendfile(r1, r2, 0x0, 0x1c500) 13:31:28 executing program 5: sync() semop(0x0, &(0x7f0000000080), 0x0) semget$private(0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x682) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f00000000c0)=""/142) 13:31:28 executing program 4: set_mempolicy(0x4, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={0x0, 0xce0}) poll(&(0x7f0000000240)=[{}], 0x4d, 0x0) 13:31:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb857976739720", 0x94) sendfile(r1, r2, 0x0, 0x1c500) 13:31:28 executing program 0: sync() semop(0x0, &(0x7f0000000080), 0x0) semget$private(0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x682) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f00000000c0)=""/142) 13:31:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb857976739720", 0x94) sendfile(r1, r2, 0x0, 0x1c500) [ 74.976984][ T7210] loop2: detected capacity change from 0 to 264192 13:31:28 executing program 0: sync() semop(0x0, &(0x7f0000000080), 0x0) semget$private(0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x682) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f00000000c0)=""/142) 13:31:28 executing program 4: set_mempolicy(0x4, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={0x0, 0xce0}) poll(&(0x7f0000000240)=[{}], 0x4d, 0x0) 13:31:28 executing program 5: sync() semop(0x0, &(0x7f0000000080), 0x0) semget$private(0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x682) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f00000000c0)=""/142) [ 75.027407][ T7219] loop3: detected capacity change from 0 to 264192 13:31:28 executing program 4: set_mempolicy(0x4, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={0x0, 0xce0}) poll(&(0x7f0000000240)=[{}], 0x4d, 0x0) 13:31:28 executing program 0: set_mempolicy(0x4, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={0x0, 0xce0}) poll(&(0x7f0000000240)=[{}], 0x4d, 0x0) 13:31:28 executing program 5: sync() semop(0x0, &(0x7f0000000080), 0x0) semget$private(0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x682) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f00000000c0)=""/142) [ 75.274543][ T7235] loop1: detected capacity change from 0 to 264192 13:31:28 executing program 0: set_mempolicy(0x4, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={0x0, 0xce0}) poll(&(0x7f0000000240)=[{}], 0x4d, 0x0) 13:31:28 executing program 4: set_mempolicy(0x4, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={0x0, 0xce0}) poll(&(0x7f0000000240)=[{}], 0x4d, 0x0) 13:31:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb857976739720", 0x94) sendfile(r1, r2, 0x0, 0x1c500) 13:31:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 13:31:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)=@polexpire={0xcc, 0x1b, 0x329, 0x0, 0x0, {{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) 13:31:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x80, r2, 0x9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x80}}, 0x0) 13:31:28 executing program 4: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x6, 0x3, 0x0) 13:31:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 13:31:29 executing program 0: set_mempolicy(0x4, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={0x0, 0xce0}) poll(&(0x7f0000000240)=[{}], 0x4d, 0x0) [ 75.716160][ T7274] loop2: detected capacity change from 0 to 264192 [ 75.720977][ T7273] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 75.730956][ T7273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:31:29 executing program 4: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x6, 0x3, 0x0) 13:31:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)=@polexpire={0xcc, 0x1b, 0x329, 0x0, 0x0, {{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) 13:31:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 13:31:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x80, r2, 0x9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x80}}, 0x0) 13:31:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@polexpire={0xcc, 0x1b, 0x601, 0x0, 0x0, {{{@in=@multicast1, @in6=@remote}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 13:31:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)=@polexpire={0xcc, 0x1b, 0x329, 0x0, 0x0, {{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) 13:31:29 executing program 4: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x6, 0x3, 0x0) 13:31:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 13:31:29 executing program 2: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) 13:31:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)=@polexpire={0xcc, 0x1b, 0x329, 0x0, 0x0, {{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) [ 75.957272][ T7301] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 75.965374][ T7301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:31:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@polexpire={0xcc, 0x1b, 0x601, 0x0, 0x0, {{{@in=@multicast1, @in6=@remote}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 13:31:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000000000000ffc}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chmod(&(0x7f0000000080)='./bus\x00', 0x0) 13:31:29 executing program 4: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x6, 0x3, 0x0) 13:31:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3a5ba076e20d59a0824fd7d618128b6e170f25ea6b738932f49ac393c06b88f2b17385d47a9d577a8fea8041643600dfc600"}, 0x48, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r1, 0x0, 0x0) 13:31:29 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 13:31:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x80, r2, 0x9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x80}}, 0x0) [ 76.055312][ T7322] loop3: detected capacity change from 0 to 264192 13:31:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@polexpire={0xcc, 0x1b, 0x601, 0x0, 0x0, {{{@in=@multicast1, @in6=@remote}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 13:31:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000000000000ffc}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chmod(&(0x7f0000000080)='./bus\x00', 0x0) 13:31:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3a5ba076e20d59a0824fd7d618128b6e170f25ea6b738932f49ac393c06b88f2b17385d47a9d577a8fea8041643600dfc600"}, 0x48, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r1, 0x0, 0x0) 13:31:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x80, r2, 0x9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x80}}, 0x0) [ 76.107654][ T7335] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 76.115826][ T7335] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.194547][ T7341] loop3: detected capacity change from 0 to 264192 [ 76.202523][ T7351] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 76.210838][ T7351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.224711][ T22] audit: type=1326 audit(1620912689.472:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 [ 76.266823][ T22] audit: type=1326 audit(1620912689.502:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4665d9 code=0x7fc00000 [ 76.298252][ T22] audit: type=1326 audit(1620912689.502:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 [ 76.334289][ T22] audit: type=1326 audit(1620912689.502:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x4665d9 code=0x7fc00000 [ 76.360386][ T22] audit: type=1326 audit(1620912689.502:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 [ 76.384726][ T22] audit: type=1326 audit(1620912689.502:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 [ 76.409021][ T22] audit: type=1326 audit(1620912689.502:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 [ 76.433522][ T22] audit: type=1326 audit(1620912689.502:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 [ 76.457893][ T22] audit: type=1326 audit(1620912689.502:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 [ 76.482198][ T22] audit: type=1326 audit(1620912689.502:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 13:31:30 executing program 2: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) 13:31:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3a5ba076e20d59a0824fd7d618128b6e170f25ea6b738932f49ac393c06b88f2b17385d47a9d577a8fea8041643600dfc600"}, 0x48, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r1, 0x0, 0x0) 13:31:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@polexpire={0xcc, 0x1b, 0x601, 0x0, 0x0, {{{@in=@multicast1, @in6=@remote}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 13:31:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000000000000ffc}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chmod(&(0x7f0000000080)='./bus\x00', 0x0) 13:31:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3a5ba076e20d59a0824fd7d618128b6e170f25ea6b738932f49ac393c06b88f2b17385d47a9d577a8fea8041643600dfc600"}, 0x48, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r1, 0x0, 0x0) 13:31:30 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 13:31:30 executing program 0: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) 13:31:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3a5ba076e20d59a0824fd7d618128b6e170f25ea6b738932f49ac393c06b88f2b17385d47a9d577a8fea8041643600dfc600"}, 0x48, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r1, 0x0, 0x0) 13:31:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3a5ba076e20d59a0824fd7d618128b6e170f25ea6b738932f49ac393c06b88f2b17385d47a9d577a8fea8041643600dfc600"}, 0x48, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r1, 0x0, 0x0) [ 76.918366][ T7374] loop3: detected capacity change from 0 to 264192 13:31:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000000000000ffc}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chmod(&(0x7f0000000080)='./bus\x00', 0x0) 13:31:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3a5ba076e20d59a0824fd7d618128b6e170f25ea6b738932f49ac393c06b88f2b17385d47a9d577a8fea8041643600dfc600"}, 0x48, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r1, 0x0, 0x0) 13:31:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3a5ba076e20d59a0824fd7d618128b6e170f25ea6b738932f49ac393c06b88f2b17385d47a9d577a8fea8041643600dfc600"}, 0x48, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r1, 0x0, 0x0) 13:31:31 executing program 2: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) 13:31:31 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1010003) 13:31:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3a5ba076e20d59a0824fd7d618128b6e170f25ea6b738932f49ac393c06b88f2b17385d47a9d577a8fea8041643600dfc600"}, 0x48, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r1, 0x0, 0x0) 13:31:31 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 13:31:31 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:31:31 executing program 0: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) 13:31:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3a5ba076e20d59a0824fd7d618128b6e170f25ea6b738932f49ac393c06b88f2b17385d47a9d577a8fea8041643600dfc600"}, 0x48, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) keyctl$describe(0x6, r1, 0x0, 0x0) 13:31:31 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000540), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00007a8000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002e80)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE, 0xfff) socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 13:31:31 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000540), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00007a8000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002e80)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE, 0xfff) socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 13:31:31 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000540), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00007a8000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002e80)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE, 0xfff) socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 13:31:31 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={r2, 0x1, r0, 0x4}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 13:31:31 executing program 3: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000540), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00007a8000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002e80)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE, 0xfff) socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 13:31:31 executing program 2: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) 13:31:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x27}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:31 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="04000000ebebd5080500c0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000900)) 13:31:31 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:31:31 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1010003) 13:31:31 executing program 0: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) 13:31:31 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:31:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x27}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x27}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x27}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:31:32 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2d, 0x4e, 0x3a, 0x4e, 0x2f]}}}, 0x4e}], [], 0x4e}) 13:31:32 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2d, 0x4e, 0x3a, 0x4e, 0x2f]}}}, 0x4e}], [], 0x4e}) [ 78.795981][ T7517] tmpfs: Bad value for 'mpol' [ 78.801362][ T7519] tmpfs: Bad value for 'mpol' [ 78.830174][ T7526] tmpfs: Bad value for 'mpol' 13:31:32 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:31:32 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2d, 0x4e, 0x3a, 0x4e, 0x2f]}}}, 0x4e}], [], 0x4e}) 13:31:32 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:31:32 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1f40) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 79.515953][ T7544] tmpfs: Bad value for 'mpol' 13:31:32 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1010003) 13:31:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 13:31:32 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1f40) read$eventfd(r0, &(0x7f0000000080), 0x8) 13:31:32 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2d, 0x4e, 0x3a, 0x4e, 0x2f]}}}, 0x4e}], [], 0x4e}) 13:31:32 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1f40) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 79.578899][ T7556] tmpfs: Bad value for 'mpol' 13:31:32 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1f40) read$eventfd(r0, &(0x7f0000000080), 0x8) 13:31:32 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1f40) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 79.606996][ T7563] mmap: syz-executor.0 (7563) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:31:32 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1f40) read$eventfd(r0, &(0x7f0000000080), 0x8) 13:31:33 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:31:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="5bcd", 0x2}], 0x1}}, {{&(0x7f0000000480)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000680)="c2ce", 0x2}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @multicast2}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 13:31:33 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:31:33 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x1f40) read$eventfd(r0, &(0x7f0000000080), 0x8) 13:31:33 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1010003) 13:31:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 13:31:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 13:31:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="5bcd", 0x2}], 0x1}}, {{&(0x7f0000000480)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000680)="c2ce", 0x2}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @multicast2}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 13:31:33 executing program 4: setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x894c, 0x0) 13:31:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="5bcd", 0x2}], 0x1}}, {{&(0x7f0000000480)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000680)="c2ce", 0x2}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @multicast2}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 13:31:33 executing program 4: setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x894c, 0x0) 13:31:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 13:31:33 executing program 4: setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x894c, 0x0) 13:31:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 13:31:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 13:31:33 executing program 4: setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x894c, 0x0) 13:31:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00004f5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000140)=0x3, 0x1ff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 13:31:34 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)=0x3) 13:31:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 13:31:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="5bcd", 0x2}], 0x1}}, {{&(0x7f0000000480)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000680)="c2ce", 0x2}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @multicast2}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 13:31:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 13:31:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f0000000080)="3dc9bb9734e393c8681ef2816bf204c2b7447f843b7b7a90495e1ece0e14f03d8e13a27095f4", 0x26, 0x0, &(0x7f0000000180)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 13:31:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 13:31:34 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x108) set_mempolicy(0x8002, &(0x7f0000000000)=0x1f, 0x2) close(r0) 13:31:34 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)=0x3) 13:31:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f0000000080)="3dc9bb9734e393c8681ef2816bf204c2b7447f843b7b7a90495e1ece0e14f03d8e13a27095f4", 0x26, 0x0, &(0x7f0000000180)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 13:31:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x7, 0x9, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x233) sendfile(r0, r1, 0x0, 0x1c500) geteuid() ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000084c0)='./file0\x00', &(0x7f0000008500), 0x800) 13:31:34 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)=0x3) 13:31:34 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x108) set_mempolicy(0x8002, &(0x7f0000000000)=0x1f, 0x2) close(r0) 13:31:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 13:31:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f0000000080)="3dc9bb9734e393c8681ef2816bf204c2b7447f843b7b7a90495e1ece0e14f03d8e13a27095f4", 0x26, 0x0, &(0x7f0000000180)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @remote}, 0x14) [ 81.452056][ T7686] loop3: detected capacity change from 0 to 264192 13:31:34 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00089e185129a7d151911b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:31:34 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)=0x3) 13:31:34 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880), 0x0, 0x0) 13:31:34 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x108) set_mempolicy(0x8002, &(0x7f0000000000)=0x1f, 0x2) close(r0) 13:31:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f0000000080)="3dc9bb9734e393c8681ef2816bf204c2b7447f843b7b7a90495e1ece0e14f03d8e13a27095f4", 0x26, 0x0, &(0x7f0000000180)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 13:31:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x7, 0x9, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x233) sendfile(r0, r1, 0x0, 0x1c500) geteuid() ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000084c0)='./file0\x00', &(0x7f0000008500), 0x800) 13:31:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x7, 0x9, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a", 0x233) sendfile(r0, r1, 0x0, 0x1c500) geteuid() ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000084c0)='./file0\x00', &(0x7f0000008500), 0x800) 13:31:34 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00089e185129a7d151911b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:31:34 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880), 0x0, 0x0) 13:31:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) mmap(&(0x7f0000000000/0x800000)=nil, 0x1d523000, 0x0, 0x12, r0, 0x0) 13:31:34 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x108) set_mempolicy(0x8002, &(0x7f0000000000)=0x1f, 0x2) close(r0) [ 81.689871][ T7720] loop4: detected capacity change from 0 to 264192 [ 81.785897][ T7735] loop3: detected capacity change from 0 to 264192 13:31:35 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00089e185129a7d151911b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:31:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) mmap(&(0x7f0000000000/0x800000)=nil, 0x1d523000, 0x0, 0x12, r0, 0x0) 13:31:35 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880), 0x0, 0x0) 13:31:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000000)=@nl, 0x80, 0x0}}, {{&(0x7f00000025c0)=@un=@abs={0x10}, 0x80, 0x0}}], 0x2, 0x0) 13:31:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x7, 0x9, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x233) sendfile(r0, r1, 0x0, 0x1c500) geteuid() ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000084c0)='./file0\x00', &(0x7f0000008500), 0x800) 13:31:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) mmap(&(0x7f0000000000/0x800000)=nil, 0x1d523000, 0x0, 0x12, r0, 0x0) 13:31:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x7, 0x9, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x233) sendfile(r0, r1, 0x0, 0x1c500) geteuid() ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000084c0)='./file0\x00', &(0x7f0000008500), 0x800) 13:31:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000000)=@nl, 0x80, 0x0}}, {{&(0x7f00000025c0)=@un=@abs={0x10}, 0x80, 0x0}}], 0x2, 0x0) 13:31:35 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00089e185129a7d151911b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:31:35 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880), 0x0, 0x0) 13:31:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000000)=@nl, 0x80, 0x0}}, {{&(0x7f00000025c0)=@un=@abs={0x10}, 0x80, 0x0}}], 0x2, 0x0) 13:31:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) mmap(&(0x7f0000000000/0x800000)=nil, 0x1d523000, 0x0, 0x12, r0, 0x0) [ 82.118697][ T7776] loop3: detected capacity change from 0 to 264192 [ 82.147111][ T7783] loop4: detected capacity change from 0 to 264192 13:31:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x3, 0x72) sendmmsg$unix(r1, &(0x7f0000005d00)=[{&(0x7f0000000140)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002940)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 13:31:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x11c, 0x18, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1e, 0x0, 0x0, @fd}]}, 0x11c}], 0x1}, 0x0) 13:31:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x11c, 0x18, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1e, 0x0, 0x0, @fd}]}, 0x11c}], 0x1}, 0x0) 13:31:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x7, 0x9, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a", 0x233) sendfile(r0, r1, 0x0, 0x1c500) geteuid() ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000084c0)='./file0\x00', &(0x7f0000008500), 0x800) [ 82.327270][ T7801] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 13:31:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x7, 0x9, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x233) sendfile(r0, r1, 0x0, 0x1c500) geteuid() ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000084c0)='./file0\x00', &(0x7f0000008500), 0x800) 13:31:35 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/60, 0x3c) getdents(r0, &(0x7f0000000180)=""/198, 0xc6) 13:31:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x3, 0x72) sendmmsg$unix(r1, &(0x7f0000005d00)=[{&(0x7f0000000140)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002940)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 13:31:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000000)=@nl, 0x80, 0x0}}, {{&(0x7f00000025c0)=@un=@abs={0x10}, 0x80, 0x0}}], 0x2, 0x0) 13:31:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x11c, 0x18, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1e, 0x0, 0x0, @fd}]}, 0x11c}], 0x1}, 0x0) 13:31:35 executing program 2: r0 = syz_io_uring_setup(0x1701, &(0x7f0000000180), &(0x7f0000ee8000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 13:31:35 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/60, 0x3c) getdents(r0, &(0x7f0000000180)=""/198, 0xc6) 13:31:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x11c, 0x18, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1e, 0x0, 0x0, @fd}]}, 0x11c}], 0x1}, 0x0) 13:31:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x3, 0x72) sendmmsg$unix(r1, &(0x7f0000005d00)=[{&(0x7f0000000140)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002940)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 13:31:35 executing program 2: r0 = syz_io_uring_setup(0x1701, &(0x7f0000000180), &(0x7f0000ee8000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 13:31:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x3, 0x72) sendmmsg$unix(r1, &(0x7f0000005d00)=[{&(0x7f0000000140)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002940)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) [ 82.614752][ T7848] loop3: detected capacity change from 0 to 264192 13:31:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) readv(r0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x3) 13:31:36 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/60, 0x3c) getdents(r0, &(0x7f0000000180)=""/198, 0xc6) 13:31:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 13:31:36 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/60, 0x3c) getdents(r0, &(0x7f0000000180)=""/198, 0xc6) 13:31:36 executing program 2: r0 = syz_io_uring_setup(0x1701, &(0x7f0000000180), &(0x7f0000ee8000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 13:31:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b67, &(0x7f00000000c0)) 13:31:36 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/60, 0x3c) getdents(r0, &(0x7f0000000180)=""/198, 0xc6) 13:31:36 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/60, 0x3c) getdents(r0, &(0x7f0000000180)=""/198, 0xc6) 13:31:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 13:31:36 executing program 2: r0 = syz_io_uring_setup(0x1701, &(0x7f0000000180), &(0x7f0000ee8000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 13:31:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) readv(r0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x3) 13:31:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b67, &(0x7f00000000c0)) 13:31:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) readv(r0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x3) 13:31:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 13:31:36 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/60, 0x3c) getdents(r0, &(0x7f0000000180)=""/198, 0xc6) 13:31:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) readv(r0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x3) 13:31:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {}, {&(0x7f0000000180)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 13:31:36 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000008000000008000000524700", 0x63, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000014900)) 13:31:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b67, &(0x7f00000000c0)) 13:31:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) readv(r0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x3) 13:31:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) readv(r0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x3) 13:31:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {}, {&(0x7f0000000180)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:36 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x15, 0xf, 0x0) 13:31:36 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:31:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) readv(r0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x3) [ 83.194840][ T7928] loop5: detected capacity change from 0 to 544 13:31:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b67, &(0x7f00000000c0)) 13:31:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {}, {&(0x7f0000000180)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:36 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x15, 0xf, 0x0) 13:31:36 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 83.258694][ T7928] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 83.274920][ T7928] ext4 filesystem being mounted at /root/syzkaller-testdir088100255/syzkaller.CcHphR/135/file0 supports timestamps until 2038 (0x7fffffff) 13:31:36 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000008000000008000000524700", 0x63, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000014900)) 13:31:36 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:31:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {}, {&(0x7f0000000180)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:36 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x15, 0xf, 0x0) 13:31:36 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:31:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x400000000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2", 0x22, 0x600}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'iso8859-9'}}]}) mkdirat(r1, &(0x7f0000000080)='./file1\x00', 0x0) 13:31:36 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:31:36 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x15, 0xf, 0x0) 13:31:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) dup2(r1, r0) 13:31:36 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 83.468010][ T7980] loop5: detected capacity change from 0 to 544 13:31:36 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:31:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/181, 0xb5}], 0x1, 0x22a5, 0x0) [ 83.508901][ T7990] loop4: detected capacity change from 0 to 264192 [ 83.530522][ T7980] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 83.569207][ T7990] FAT-fs (loop4): IO charset iso8859-9 not found [ 83.578250][ T7980] ext4 filesystem being mounted at /root/syzkaller-testdir088100255/syzkaller.CcHphR/136/file0 supports timestamps until 2038 (0x7fffffff) 13:31:36 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000008000000008000000524700", 0x63, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000014900)) 13:31:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) dup2(r1, r0) 13:31:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x400000000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2", 0x22, 0x600}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'iso8859-9'}}]}) mkdirat(r1, &(0x7f0000000080)='./file1\x00', 0x0) 13:31:36 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000076f000/0x2000)=nil, 0x2000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 13:31:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) 13:31:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/181, 0xb5}], 0x1, 0x22a5, 0x0) 13:31:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x400000000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2", 0x22, 0x600}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'iso8859-9'}}]}) mkdirat(r1, &(0x7f0000000080)='./file1\x00', 0x0) [ 83.655951][ T8027] loop4: detected capacity change from 0 to 264192 [ 83.670420][ T8027] FAT-fs (loop4): IO charset iso8859-9 not found 13:31:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/181, 0xb5}], 0x1, 0x22a5, 0x0) 13:31:36 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000076f000/0x2000)=nil, 0x2000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 13:31:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) 13:31:37 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000076f000/0x2000)=nil, 0x2000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 83.740735][ T8039] loop5: detected capacity change from 0 to 544 [ 83.780022][ T8046] loop4: detected capacity change from 0 to 264192 13:31:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) dup2(r1, r0) [ 83.787475][ T8039] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 83.807131][ T8039] ext4 filesystem being mounted at /root/syzkaller-testdir088100255/syzkaller.CcHphR/137/file0 supports timestamps until 2038 (0x7fffffff) 13:31:37 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000008000000008000000524700", 0x63, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000014900)) 13:31:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/181, 0xb5}], 0x1, 0x22a5, 0x0) 13:31:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) 13:31:37 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000076f000/0x2000)=nil, 0x2000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 13:31:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) 13:31:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) dup2(r1, r0) [ 83.846267][ T8046] FAT-fs (loop4): IO charset iso8859-9 not found 13:31:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x400000000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2", 0x22, 0x600}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'iso8859-9'}}]}) mkdirat(r1, &(0x7f0000000080)='./file1\x00', 0x0) 13:31:37 executing program 1: set_mempolicy(0x4002, &(0x7f0000000140)=0x10001, 0x3) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 13:31:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000980)=ANY=[], 0x59) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000080)) 13:31:37 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x400) gettid() [ 83.935918][ T8081] loop5: detected capacity change from 0 to 544 13:31:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='nodots,nocase']) [ 83.984036][ T8081] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 84.011193][ T8100] FAT-fs (loop2): bogus number of reserved sectors [ 84.017802][ T8100] FAT-fs (loop2): Can't find a valid FAT filesystem [ 84.019466][ T8099] EXT4-fs warning (device sda1): ext4_group_extend:1793: can't shrink FS - resize aborted 13:31:37 executing program 1: set_mempolicy(0x4002, &(0x7f0000000140)=0x10001, 0x3) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) [ 84.037667][ T8093] loop4: detected capacity change from 0 to 264192 [ 84.045589][ T8081] ext4 filesystem being mounted at /root/syzkaller-testdir088100255/syzkaller.CcHphR/138/file0 supports timestamps until 2038 (0x7fffffff) [ 84.066673][ T8105] EXT4-fs warning (device sda1): ext4_group_extend:1793: can't shrink FS - resize aborted [ 84.085338][ T8093] FAT-fs (loop4): IO charset iso8859-9 not found 13:31:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000980)=ANY=[], 0x59) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000080)) 13:31:37 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x400) gettid() 13:31:37 executing program 1: set_mempolicy(0x4002, &(0x7f0000000140)=0x10001, 0x3) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 13:31:37 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x400) gettid() 13:31:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='nodots,nocase']) 13:31:37 executing program 4: r0 = memfd_create(&(0x7f0000000000)=']-\x94!\x99/%%!#{\x9f\x10/@-#-^\x00', 0x0) pwrite64(r0, &(0x7f0000001140)="91", 0x1, 0x7fffffffffffffff) 13:31:37 executing program 1: set_mempolicy(0x4002, &(0x7f0000000140)=0x10001, 0x3) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 13:31:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000980)=ANY=[], 0x59) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000080)) 13:31:37 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x400) gettid() [ 84.202114][ T8130] EXT4-fs warning (device sda1): ext4_group_extend:1793: can't shrink FS - resize aborted [ 84.225201][ T8138] EXT4-fs warning (device sda1): ext4_group_extend:1793: can't shrink FS - resize aborted 13:31:37 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x400) gettid() 13:31:37 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40485404, 0x0) 13:31:37 executing program 4: r0 = memfd_create(&(0x7f0000000000)=']-\x94!\x99/%%!#{\x9f\x10/@-#-^\x00', 0x0) pwrite64(r0, &(0x7f0000001140)="91", 0x1, 0x7fffffffffffffff) 13:31:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000980)=ANY=[], 0x59) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000080)) [ 84.251734][ T8139] FAT-fs (loop2): bogus number of reserved sectors [ 84.258475][ T8139] FAT-fs (loop2): Can't find a valid FAT filesystem [ 84.291588][ T8156] EXT4-fs warning (device sda1): ext4_group_extend:1793: can't shrink FS - resize aborted 13:31:37 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x400) gettid() 13:31:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x2, 0x4) 13:31:37 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40485404, 0x0) [ 84.324847][ T8165] EXT4-fs warning (device sda1): ext4_group_extend:1793: can't shrink FS - resize aborted 13:31:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='nodots,nocase']) 13:31:37 executing program 4: r0 = memfd_create(&(0x7f0000000000)=']-\x94!\x99/%%!#{\x9f\x10/@-#-^\x00', 0x0) pwrite64(r0, &(0x7f0000001140)="91", 0x1, 0x7fffffffffffffff) 13:31:37 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x400) gettid() 13:31:37 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40485404, 0x0) [ 84.383971][ T8176] EXT4-fs warning (device sda1): ext4_group_extend:1793: can't shrink FS - resize aborted [ 84.422833][ T8186] FAT-fs (loop2): bogus number of reserved sectors 13:31:37 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "1532ecec381229d89537b0cbdd3c49343326882f16789ce22eb8beaaa792294912697b9fd47ee2e286b514fb01fde1c5a499ad164be176df43036d2780568fad"}, 0x48, 0xfffffffffffffffd) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010100}}}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 13:31:37 executing program 4: r0 = memfd_create(&(0x7f0000000000)=']-\x94!\x99/%%!#{\x9f\x10/@-#-^\x00', 0x0) pwrite64(r0, &(0x7f0000001140)="91", 0x1, 0x7fffffffffffffff) 13:31:37 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40485404, 0x0) 13:31:37 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f00000010c0)) [ 84.429636][ T8186] FAT-fs (loop2): Can't find a valid FAT filesystem [ 84.447367][ T8190] EXT4-fs warning (device sda1): ext4_group_extend:1793: can't shrink FS - resize aborted 13:31:37 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "1532ecec381229d89537b0cbdd3c49343326882f16789ce22eb8beaaa792294912697b9fd47ee2e286b514fb01fde1c5a499ad164be176df43036d2780568fad"}, 0x48, 0xfffffffffffffffd) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010100}}}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 13:31:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='nodots,nocase']) [ 84.552068][ T8215] FAT-fs (loop2): bogus number of reserved sectors [ 84.558601][ T8215] FAT-fs (loop2): Can't find a valid FAT filesystem 13:31:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x2, 0x4) 13:31:38 executing program 1: r0 = io_uring_setup(0x83, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 13:31:38 executing program 4: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "1532ecec381229d89537b0cbdd3c49343326882f16789ce22eb8beaaa792294912697b9fd47ee2e286b514fb01fde1c5a499ad164be176df43036d2780568fad"}, 0x48, 0xfffffffffffffffd) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010100}}}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 13:31:38 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "1532ecec381229d89537b0cbdd3c49343326882f16789ce22eb8beaaa792294912697b9fd47ee2e286b514fb01fde1c5a499ad164be176df43036d2780568fad"}, 0x48, 0xfffffffffffffffd) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010100}}}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 13:31:38 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f00000010c0)) 13:31:38 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000003c0)="706be3bb475d423b8b90ad46e040e015c792223d9daeb3aab5cbddb6126c141595667fde5d82212e51ed6b06703c9c21930ad0fb2addb5eda2a3336004324bea7ddb00fef15f860e08affccd85c9a51f620182c82dc4a3b3c7e1e767c2ca5da7dd1a5d18d29b4947c42e699b80e39c79afa13815cf86c31a44dc11afe503b0258919ca98724e26bc9e53e8bf3995af9919ad3bc9efd7261e8b6743c46bf91b4fd4af411e8e1a419291764cfcca8dec1108ed4b4df84f21a055b3a9b5e37810bec46456f36a3f34fd457ce6826eaad413c7dab56cdb7375feb3d72e306ee235b75e7ba1cc965a3f16660134b1219edb5e6b983056319a67a3c1e7cc4584c6ee96a55f21eae94dc820b675e04ba814f2adc9f6cff600357c80ad22b0c041a98aa7463cff23994f0ecc04763c85f02010298f7202e39adea257f42a92b877182a512f0c6d71e3fb0a633076a7f294fc57e7c9dd9ac615d1bba6c26b1c2cfab0780dcaccb4439c20aff1c8370100ccf2f67ec7f3215db5260b4eb69ad6d8ec1e6d798b15f04684276b06652401a2cebd573d0349b072799e1dbb6d3a6755f5d7f1e7cb4806c51d2db1de2a73c987935604cedf96b229cac926e52aa7a430e2ee9a410375ca1735b4c128e19145d42554adb17decaed648f4b598e53570811d2eb82ac6bf52993cb24e748fe5b61b1f4366e9d5c8c67d8f17ed8f2bea0a27cccc034f2ad52f1f3bd6df87154b138fba20db0a3073145b31b8be65b9f387fe320b7a9d53b0be271ceecd515b7700c97f2ef47fb282e3d663b10b0abfeba6aa694cfebf0573264f56e1df94d84b7e445d20497eaa7b57ae1c90e55b6f1114f64613e0c852ac98e224580c46366fb2fd6ddbc540a0ed0a51f14fcb64bca6ee136de0088ce446d17ee0d6555d3c21a04615884000835b111b233a150da9998405d419a7d5190448a2d200ad256b6908ed1e9af754e94e10348ac0e078c011db8b52f1fde1e83cae84c41310ea14934225147e6749e33b8a999ef9cf0604f2412bd7d67a37ca488520256fb153eccef4aa17ccc8d1d70289417162d1dadbd2a921143a933a9816e65498d1aa7f0578e6d5b4b9dd0b3c7623286f5c77343abe00f608cade9f6f86677e9b66b604e1a076f5a8061f4277081c999a91ec80288aa76eacb4e552fa544f7931a3c7710bf49dc84845ab695835ca58e9bd84a17ba491020b4bb7efddcc6641fbe4b19cd14f5cbd0b39c1aabe22a39918a1d9b969e730f4a6f8820b7ca010a3a1001bcfdbf92bde347d0a98fee72a6c5d832e4987ceda185e3fd96f0cf1cdf5172e9e4584518b19022c0170b2b3ca5e738da66f918796029d97a8c2209e92ad5439b1a9b0c112a77e486fc4d50a9a63abd062c784ea6c2e4382f7f35fd3820fc109ff342a06950fe82f137d807bbafebe422b1e8e5423ea8109b49419ddc8a66e2241fb4da45a3d78190972d14b40b01ebeb6d426aaa9c8c34ffbe080068e58dc308559c68093254bb67b5c8c1d5cb07350fe9b39522293246030e601c9a2594ce9057b66dea5c7b2129ebb1ac1d1df911f32f35b161b69944b94d63f8855052fc9449aed8e344b22e656e763f12797faba4a6a8f584d8ec986d6145a7d49bf87e5f2343069b0af229a77358e60767454ac0adbbb81a3952b333c100b2537804e3c17069505133839a8bd84eb649fe986fc8a0d579948d12de3f4541c4b96eeb680d4dcde438403dd62d848b02af084fc209e6e4f9ed57f8886d4540ba7887a3a012d9ee9253181b784837b4f71eea649d617a8cdaf0b69298f042c81c91d8dfe6b68968796414284795d9ee22a1152674f9b010d2830ac2e75fbf2af7fd005c32fa8cb6868cfbd462b99de1c0b9f2c51ac378a4c08ab6bfbc5ed46a4113e812024a3eb6a2efc3a60ec3107e88b0b13bb1dc3e14e0fffb902454d37d200156ab03c9f386b42ebd0237257d14c62b0c462a6fe7f59ed853d160185c66eca70c2fdb0be2b0b054ef595e8c84d1d7717e35173661abed8d85c6408ed7289dddaa8171b1e16cf584aebdad79c9446d67e213ed3de93ab26071e84f0989a5151a59bce37985b5db356530aee8db376bfe4ae8f90393dc30e372bfc606d54e8c0ce918418ef7a677b7c09fc931ed33b3514e5fe694bb46dc33d90c191f3906c1d6605d4e71c9cfa58c80e952bffb7e04c27901ba5daf91d1d99ded92d3c7e3c74d7668c19f94bc21fd0aef59e3ad0fc4ae37bd526f72db6d59713403e1ef9b19f1b613650e06190e118939a0f436ec15f10fdc44b42323f8e187e4314804be5", 0x661}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000001c0)={[{@fat=@allow_utime}, {@utf8no}, {@fat=@fmask}]}) 13:31:38 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f00000010c0)) 13:31:38 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "1532ecec381229d89537b0cbdd3c49343326882f16789ce22eb8beaaa792294912697b9fd47ee2e286b514fb01fde1c5a499ad164be176df43036d2780568fad"}, 0x48, 0xfffffffffffffffd) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010100}}}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 13:31:38 executing program 1: r0 = io_uring_setup(0x83, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 13:31:38 executing program 4: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "1532ecec381229d89537b0cbdd3c49343326882f16789ce22eb8beaaa792294912697b9fd47ee2e286b514fb01fde1c5a499ad164be176df43036d2780568fad"}, 0x48, 0xfffffffffffffffd) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010100}}}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 13:31:38 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f00000010c0)) 13:31:38 executing program 3: r0 = io_uring_setup(0x83, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 85.434837][ T8235] loop2: detected capacity change from 0 to 32760 13:31:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x2, 0x4) 13:31:39 executing program 1: r0 = io_uring_setup(0x83, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 13:31:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x2, 0x4) 13:31:39 executing program 4: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "1532ecec381229d89537b0cbdd3c49343326882f16789ce22eb8beaaa792294912697b9fd47ee2e286b514fb01fde1c5a499ad164be176df43036d2780568fad"}, 0x48, 0xfffffffffffffffd) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010100}}}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 13:31:39 executing program 3: r0 = io_uring_setup(0x83, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 13:31:39 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000003c0)="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", 0x661}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000001c0)={[{@fat=@allow_utime}, {@utf8no}, {@fat=@fmask}]}) 13:31:39 executing program 1: r0 = io_uring_setup(0x83, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 13:31:39 executing program 4: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:31:39 executing program 3: r0 = io_uring_setup(0x83, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 13:31:39 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 13:31:39 executing program 4: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) [ 86.281333][ T8284] loop2: detected capacity change from 0 to 32760 13:31:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x2, 0x4) 13:31:40 executing program 4: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:31:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 13:31:40 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000003c0)="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", 0x661}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000001c0)={[{@fat=@allow_utime}, {@utf8no}, {@fat=@fmask}]}) 13:31:40 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x2, 0x4) 13:31:40 executing program 4: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:31:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 13:31:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 13:31:40 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:40 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:40 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000003c0)="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", 0x661}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000001c0)={[{@fat=@allow_utime}, {@utf8no}, {@fat=@fmask}]}) [ 87.148079][ T8341] loop2: detected capacity change from 0 to 32760 [ 87.329445][ T8385] loop2: detected capacity change from 0 to 32760 13:31:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x2, 0x4) 13:31:41 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:41 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:41 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:41 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 13:31:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 13:31:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 13:31:41 executing program 0: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:31:41 executing program 0: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:31:41 executing program 0: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:31:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x401c5820, &(0x7f0000000000)={0x1f00}) 13:31:42 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:42 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x401c5820, &(0x7f0000000000)={0x1f00}) 13:31:42 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:42 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x401c5820, &(0x7f0000000000)={0x1f00}) 13:31:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x401c5820, &(0x7f0000000000)={0x1f00}) 13:31:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x401c5820, &(0x7f0000000000)={0x1f00}) 13:31:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x401c5820, &(0x7f0000000000)={0x1f00}) 13:31:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x401c5820, &(0x7f0000000000)={0x1f00}) 13:31:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40505330, &(0x7f0000000200)={0x6c000000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f00000002c0)) tkill(r0, 0x7) 13:31:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0xa, 0x0, @dev}, 0x80) 13:31:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, 0x0) 13:31:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x9, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:31:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 13:31:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) 13:31:42 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, 0x0) 13:31:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:43 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x9, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:31:43 executing program 2: setresuid(0x0, 0xee00, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002180)={{0x2, 0x0, 0x0, 0xee01}}) semctl$IPC_RMID(r0, 0x0, 0x0) 13:31:43 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, 0x0) 13:31:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 3: set_mempolicy(0x1, 0x0, 0x0) epoll_create1(0x0) 13:31:43 executing program 2: setresuid(0x0, 0xee00, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002180)={{0x2, 0x0, 0x0, 0xee01}}) semctl$IPC_RMID(r0, 0x0, 0x0) 13:31:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x9, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:31:43 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, 0x0) 13:31:43 executing program 2: setresuid(0x0, 0xee00, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002180)={{0x2, 0x0, 0x0, 0xee01}}) semctl$IPC_RMID(r0, 0x0, 0x0) 13:31:43 executing program 3: set_mempolicy(0x1, 0x0, 0x0) epoll_create1(0x0) 13:31:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:43 executing program 2: setresuid(0x0, 0xee00, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002180)={{0x2, 0x0, 0x0, 0xee01}}) semctl$IPC_RMID(r0, 0x0, 0x0) 13:31:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 3: set_mempolicy(0x1, 0x0, 0x0) epoll_create1(0x0) 13:31:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x9, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:31:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 3: set_mempolicy(0x1, 0x0, 0x0) epoll_create1(0x0) 13:31:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 3: setresuid(0x0, 0xee00, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002180)={{0x2, 0x0, 0x0, 0xee01}}) semctl$IPC_RMID(r0, 0x0, 0x0) 13:31:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 0: chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) truncate(&(0x7f0000000540)='./file0\x00', 0x7) 13:31:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 3: setresuid(0x0, 0xee00, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002180)={{0x2, 0x0, 0x0, 0xee01}}) semctl$IPC_RMID(r0, 0x0, 0x0) 13:31:43 executing program 5: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 13:31:43 executing program 0: chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) truncate(&(0x7f0000000540)='./file0\x00', 0x7) 13:31:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xbc\xb3g\x9f\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\x17\xd4|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc23\xd0d\xee\x13Q', 0x0) r2 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40402ba, r4}) sendto$packet(r2, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r4, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x2f, 0x6e, 0x20, 0x40, 0x42, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa3eec93a6eccfa7, 0x7, 0x5a, 0xd8c9}}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xafd0}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009a, r6}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="de6cde9d5682571e08f92c669a2d5f50f113ab2553e0cea201f42fbab5da6058d497c5afc43159d93ee3234bdb130fbb56e3a41be9fdf3a1702fd51ffb790bab8a9684be555f04e2392d5df0f237ce4e9b4c87b372fb1708b23627ed545b1a6e9dcbb3dc17fa93bf9b8d28a3ee2c3f04ef44c7bd9456bfbca83e9fd45dc6f1e1f9447a6f127d4ab5ec326ae03e900f563d7d39ad393ddee52f0d362bb0f653b96d41ced40751ecde32e0f796a4cec31c3cfce1510b86bba1557ae263602566771d3601a881", 0xc5, 0x40080, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0x3f}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@mcast1={0xff, 0x5}, @mcast1, @loopback, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009a, r6}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@rand_addr=0x1000, @multicast2, r6}, 0xc) 13:31:43 executing program 3: setresuid(0x0, 0xee00, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002180)={{0x2, 0x0, 0x0, 0xee01}}) semctl$IPC_RMID(r0, 0x0, 0x0) 13:31:43 executing program 2: chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) truncate(&(0x7f0000000540)='./file0\x00', 0x7) 13:31:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 13:31:43 executing program 5: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 13:31:43 executing program 0: chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) truncate(&(0x7f0000000540)='./file0\x00', 0x7) 13:31:43 executing program 3: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 13:31:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 13:31:43 executing program 4: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 13:31:43 executing program 2: chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) truncate(&(0x7f0000000540)='./file0\x00', 0x7) 13:31:43 executing program 3: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 13:31:43 executing program 5: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 13:31:43 executing program 0: chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) truncate(&(0x7f0000000540)='./file0\x00', 0x7) 13:31:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 13:31:43 executing program 4: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 13:31:43 executing program 2: chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) truncate(&(0x7f0000000540)='./file0\x00', 0x7) 13:31:43 executing program 5: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 13:31:43 executing program 3: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 13:31:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 13:31:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000340)={{0x107, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}}, 0x20) 13:31:43 executing program 4: timer_create(0x2, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 13:31:43 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)={{0x3, 0x0, 0x0, 0x0, 0xaba5}}) 13:31:43 executing program 3: unshare(0x4000600) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:31:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge']) 13:31:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7d, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:31:43 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x8, r0) 13:31:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7d, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:31:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000340)={{0x107, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}}, 0x20) 13:31:44 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)={{0x3, 0x0, 0x0, 0x0, 0xaba5}}) 13:31:44 executing program 3: unshare(0x4000600) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 90.757888][ T8779] tmpfs: Bad value for 'huge' 13:31:44 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x8, r0) 13:31:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7d, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:31:44 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)={{0x3, 0x0, 0x0, 0x0, 0xaba5}}) 13:31:44 executing program 3: unshare(0x4000600) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:31:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000340)={{0x107, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}}, 0x20) 13:31:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge']) 13:31:44 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)={{0x3, 0x0, 0x0, 0x0, 0xaba5}}) 13:31:44 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x8, r0) [ 90.867228][ T8807] tmpfs: Bad value for 'huge' 13:31:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000340)={{0x107, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}}, 0x20) 13:31:44 executing program 3: unshare(0x4000600) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:31:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7d, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:31:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge']) 13:31:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sysinfo(&(0x7f0000000100)=""/4096) 13:31:44 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x8, r0) 13:31:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:31:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)='\f ') 13:31:44 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 13:31:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sysinfo(&(0x7f0000000100)=""/4096) [ 90.995680][ T8833] tmpfs: Bad value for 'huge' 13:31:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge']) 13:31:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f76", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:44 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xac0d3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0xffffff1f) 13:31:44 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 91.064607][ T8849] tmpfs: Bad value for 'huge' 13:31:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)='\f ') 13:31:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sysinfo(&(0x7f0000000100)=""/4096) 13:31:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f76", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:44 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 13:31:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:31:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)='\f ') 13:31:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sysinfo(&(0x7f0000000100)=""/4096) 13:31:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f76", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:44 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 13:31:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f76", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:31:44 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xac0d3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0xffffff1f) 13:31:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:31:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)='\f ') 13:31:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:31:44 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x100000b, 0x0) 13:31:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:31:44 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xac0d3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0xffffff1f) 13:31:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:31:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:31:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:31:45 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xac0d3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0xffffff1f) 13:31:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:31:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 13:31:45 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xac0d3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0xffffff1f) 13:31:45 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x2, &(0x7f00000001c0)=0x1, 0x8000) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 13:31:45 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x100000b, 0x0) 13:31:45 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x2, &(0x7f00000001c0)=0x1, 0x8000) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 13:31:45 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x2, &(0x7f00000001c0)=0x1, 0x8000) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 13:31:45 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x2, &(0x7f00000001c0)=0x1, 0x8000) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 13:31:45 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xac0d3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0xffffff1f) 13:31:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="07007af70200001283ac0e1a0007070000000000000013"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 13:31:46 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 13:31:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 13:31:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 13:31:46 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xac0d3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0xffffff1f) 13:31:46 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 13:31:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 13:31:46 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x100000b, 0x0) 13:31:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 13:31:46 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 13:31:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="07007af70200001283ac0e1a0007070000000000000013"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 13:31:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="07007af70200001283ac0e1a0007070000000000000013"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 13:31:46 executing program 3: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 13:31:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="07007af70200001283ac0e1a0007070000000000000013"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 13:31:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 13:31:46 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 13:31:46 executing program 3: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 13:31:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="07007af70200001283ac0e1a0007070000000000000013"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 13:31:46 executing program 3: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 13:31:47 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x100000b, 0x0) 13:31:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 13:31:47 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000900), 0x1, 0x0) ppoll(&(0x7f0000000fc0)=[{r0}], 0x1, &(0x7f0000001000)={0x0, 0x3938700}, 0x0, 0x0) 13:31:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="07007af70200001283ac0e1a0007070000000000000013"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 13:31:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="07007af70200001283ac0e1a0007070000000000000013"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 13:31:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 13:31:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:48 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) 13:31:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:48 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000900), 0x1, 0x0) ppoll(&(0x7f0000000fc0)=[{r0}], 0x1, &(0x7f0000001000)={0x0, 0x3938700}, 0x0, 0x0) 13:31:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0fb1f14701ffffffffffffff66538d750f6ee1d001093f136318ffd6caefe5a73f0500ab783c7d5dbb9fb245f2d0eaa3ca203640e3e1c7f9cf6d2223d569b6fe53fd32283d7628e90f21c8c43e9972a3e96ccd9a517752e54a9776e8d9bdff4629", 0x6b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 13:31:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000001440)=0x7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}}], 0x1, 0x0) 13:31:48 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) 13:31:48 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) 13:31:48 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000900), 0x1, 0x0) ppoll(&(0x7f0000000fc0)=[{r0}], 0x1, &(0x7f0000001000)={0x0, 0x3938700}, 0x0, 0x0) 13:31:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c23ba0362e888bb"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0xffffffff, 0x0, "f655605e1ad466dc8100000000000000cebf73"}) 13:31:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='w'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0x13c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 13:31:48 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) 13:31:48 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) 13:31:48 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) 13:31:48 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) 13:31:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c23ba0362e888bb"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0xffffffff, 0x0, "f655605e1ad466dc8100000000000000cebf73"}) 13:31:51 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000002940)='./file1\x00', 0x0, 0x0, 0x0) 13:31:51 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000900), 0x1, 0x0) ppoll(&(0x7f0000000fc0)=[{r0}], 0x1, &(0x7f0000001000)={0x0, 0x3938700}, 0x0, 0x0) 13:31:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='w'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0x13c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 13:31:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='w'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0x13c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 13:31:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c23ba0362e888bb"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0xffffffff, 0x0, "f655605e1ad466dc8100000000000000cebf73"}) 13:31:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c23ba0362e888bb"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0xffffffff, 0x0, "f655605e1ad466dc8100000000000000cebf73"}) 13:31:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='w'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0x13c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 13:31:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c23ba0362e888bb"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0xffffffff, 0x0, "f655605e1ad466dc8100000000000000cebf73"}) 13:31:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c23ba0362e888bb"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0xffffffff, 0x0, "f655605e1ad466dc8100000000000000cebf73"}) 13:31:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='w'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0x13c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 13:31:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='w'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0x13c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) [ 98.103987][ T9204] loop3: detected capacity change from 0 to 270 [ 98.128635][ T9204] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 13:31:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file1\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020301000240040000fe", 0x16}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000200)) 13:31:51 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000002940)='./file1\x00', 0x0, 0x0, 0x0) 13:31:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c23ba0362e888bb"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0xffffffff, 0x0, "f655605e1ad466dc8100000000000000cebf73"}) 13:31:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='w'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0x13c) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 13:31:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/26, 0x1a) [ 98.209098][ T9225] loop2: detected capacity change from 0 to 128 13:31:51 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000002940)='./file1\x00', 0x0, 0x0, 0x0) 13:31:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/26, 0x1a) [ 98.258630][ T9225] FAT-fs (loop2): bogus sectors per cluster 3 [ 98.264791][ T9225] FAT-fs (loop2): Can't find a valid FAT filesystem 13:31:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/26, 0x1a) [ 98.310055][ T9240] loop4: detected capacity change from 0 to 270 [ 98.332869][ T9225] loop2: detected capacity change from 0 to 128 [ 98.341812][ T9225] FAT-fs (loop2): bogus sectors per cluster 3 [ 98.343260][ T9240] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 13:31:51 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000002940)='./file1\x00', 0x0, 0x0, 0x0) 13:31:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) listen(r0, 0x0) 13:31:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file1\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020301000240040000fe", 0x16}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000200)) [ 98.348077][ T9225] FAT-fs (loop2): Can't find a valid FAT filesystem [ 98.386423][ T9254] loop3: detected capacity change from 0 to 270 13:31:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) listen(r0, 0x0) 13:31:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/26, 0x1a) [ 98.424799][ T9260] loop1: detected capacity change from 0 to 270 [ 98.441778][ T9254] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 98.446191][ T9260] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 13:31:51 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000002940)='./file1\x00', 0x0, 0x0, 0x0) 13:31:51 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000002940)='./file1\x00', 0x0, 0x0, 0x0) [ 98.474608][ T9268] loop2: detected capacity change from 0 to 128 [ 98.493774][ T9268] FAT-fs (loop2): bogus sectors per cluster 3 [ 98.499894][ T9268] FAT-fs (loop2): Can't find a valid FAT filesystem 13:31:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) listen(r0, 0x0) 13:31:51 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000002940)='./file1\x00', 0x0, 0x0, 0x0) 13:31:51 executing program 5: setresuid(0x0, 0xee01, 0xee00) socket(0x11, 0x0, 0x0) 13:31:51 executing program 5: setresuid(0x0, 0xee01, 0xee00) socket(0x11, 0x0, 0x0) 13:31:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) listen(r0, 0x0) 13:31:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file1\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020301000240040000fe", 0x16}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000200)) [ 98.607692][ T9288] loop4: detected capacity change from 0 to 270 [ 98.623150][ T9288] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 98.652522][ T9299] loop3: detected capacity change from 0 to 270 [ 98.660116][ T9299] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 98.671992][ T9301] loop1: detected capacity change from 0 to 270 [ 98.679942][ T9301] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 13:31:51 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000002940)='./file1\x00', 0x0, 0x0, 0x0) 13:31:51 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000002940)='./file1\x00', 0x0, 0x0, 0x0) 13:31:51 executing program 5: setresuid(0x0, 0xee01, 0xee00) socket(0x11, 0x0, 0x0) 13:31:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 98.704001][ T9311] loop2: detected capacity change from 0 to 128 [ 98.746121][ T9311] FAT-fs (loop2): bogus sectors per cluster 3 [ 98.752313][ T9311] FAT-fs (loop2): Can't find a valid FAT filesystem [ 98.771025][ T9326] loop4: detected capacity change from 0 to 270 [ 98.779162][ T9326] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 13:31:52 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000002940)='./file1\x00', 0x0, 0x0, 0x0) 13:31:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001040)=ANY=[@ANYBLOB="2f1004"], 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 13:31:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 5: setresuid(0x0, 0xee01, 0xee00) socket(0x11, 0x0, 0x0) [ 98.797752][ T9330] loop1: detected capacity change from 0 to 270 13:31:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file1\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020301000240040000fe", 0x16}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000200)) [ 98.840048][ T9330] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 98.873499][ T9341] loop2: detected capacity change from 0 to 128 [ 98.881882][ T9341] FAT-fs (loop2): bogus sectors per cluster 3 13:31:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001040)=ANY=[@ANYBLOB="2f1004"], 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 13:31:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001040)=ANY=[@ANYBLOB="2f1004"], 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) [ 98.887958][ T9341] FAT-fs (loop2): Can't find a valid FAT filesystem [ 98.897111][ T9350] loop3: detected capacity change from 0 to 270 [ 98.904805][ T9350] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 13:31:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001040)=ANY=[@ANYBLOB="2f1004"], 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 13:31:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001040)=ANY=[@ANYBLOB="2f1004"], 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 13:31:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001040)=ANY=[@ANYBLOB="2f1004"], 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 13:31:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001040)=ANY=[@ANYBLOB="2f1004"], 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 13:31:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001040)=ANY=[@ANYBLOB="2f1004"], 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 13:31:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000001c0)=0xb9, 0x4) 13:31:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001040)=ANY=[@ANYBLOB="2f1004"], 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 13:31:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001040)=ANY=[@ANYBLOB="2f1004"], 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 13:31:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000001c0)=0xb9, 0x4) 13:31:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x39, &(0x7f0000000380)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2c32940a73e7f7dbf4cffd64b66fe03006f324b8015e6665b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:31:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x12, 0x11}}], 0x10}}], 0x2, 0x0) 13:31:52 executing program 3: unshare(0x6c060000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddff01000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 13:31:52 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:31:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000001c0)=0xb9, 0x4) 13:31:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x12, 0x11}}], 0x10}}], 0x2, 0x0) 13:31:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000340)=0x1, 0x4) getsockopt$inet_tcp_buf(r1, 0x6, 0x2, 0x0, &(0x7f00000000c0)=0x37) 13:31:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000001c0)=0xb9, 0x4) 13:31:52 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x39, &(0x7f0000000380)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2c32940a73e7f7dbf4cffd64b66fe03006f324b8015e6665b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:31:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x12, 0x11}}], 0x10}}], 0x2, 0x0) 13:31:52 executing program 3: unshare(0x6c060000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddff01000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 13:31:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000340)=0x1, 0x4) getsockopt$inet_tcp_buf(r1, 0x6, 0x2, 0x0, &(0x7f00000000c0)=0x37) 13:31:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 13:31:52 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:31:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f000000a0c0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x12, 0x11}}], 0x10}}], 0x2, 0x0) 13:31:52 executing program 3: unshare(0x6c060000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddff01000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 13:31:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000340)=0x1, 0x4) getsockopt$inet_tcp_buf(r1, 0x6, 0x2, 0x0, &(0x7f00000000c0)=0x37) 13:31:52 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:31:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 13:31:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 13:31:55 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x39, &(0x7f0000000380)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2c32940a73e7f7dbf4cffd64b66fe03006f324b8015e6665b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:31:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 13:31:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 13:31:55 executing program 3: unshare(0x6c060000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddff01000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 13:31:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000340)=0x1, 0x4) getsockopt$inet_tcp_buf(r1, 0x6, 0x2, 0x0, &(0x7f00000000c0)=0x37) 13:31:55 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:31:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:31:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 13:31:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 13:31:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:31:55 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:31:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:31:58 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x39, &(0x7f0000000380)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2c32940a73e7f7dbf4cffd64b66fe03006f324b8015e6665b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:31:58 executing program 2: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x2}]) 13:31:58 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:31:58 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:31:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:31:58 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:31:58 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:31:58 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:31:58 executing program 2: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x2}]) 13:31:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:31:58 executing program 3: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x2}]) 13:31:58 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:32:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:32:01 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:32:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:32:01 executing program 2: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x2}]) 13:32:01 executing program 3: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x2}]) 13:32:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:32:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:32:01 executing program 2: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x2}]) 13:32:01 executing program 3: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x2}]) 13:32:01 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x36) 13:32:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:32:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) r4 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x4e20, 0xfffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) dup2(r3, r4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:32:01 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x36) 13:32:01 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x36) 13:32:01 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x36) 13:32:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@dos1xfloppy}]}) 13:32:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe}]) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:32:02 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000004}) 13:32:02 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000080)=[{0x2}, {0x0, 0x6}, {0x0, 0x6}], 0x3) 13:32:02 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x108, 0x3000000, '\x00', [{0x0, 0x0, 0x8000000, 0x0, 0x0, 0x7e1c0200}, {0x801, 0x0, 0x100000000}]}) 13:32:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x24}}, 0x0) 13:32:02 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000080)=[{0x2}, {0x0, 0x6}, {0x0, 0x6}], 0x3) 13:32:02 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x108, 0x3000000, '\x00', [{0x0, 0x0, 0x8000000, 0x0, 0x0, 0x7e1c0200}, {0x801, 0x0, 0x100000000}]}) [ 108.922983][ T9656] FAT-fs (loop4): bogus number of reserved sectors [ 108.929524][ T9656] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 108.938701][ T9656] FAT-fs (loop4): Can't find a valid FAT filesystem 13:32:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x24}}, 0x0) 13:32:02 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000080)=[{0x2}, {0x0, 0x6}, {0x0, 0x6}], 0x3) 13:32:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x24}}, 0x0) 13:32:02 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x108, 0x3000000, '\x00', [{0x0, 0x0, 0x8000000, 0x0, 0x0, 0x7e1c0200}, {0x801, 0x0, 0x100000000}]}) [ 108.983358][ T9656] FAT-fs (loop4): bogus number of reserved sectors [ 108.989926][ T9656] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 108.999170][ T9656] FAT-fs (loop4): Can't find a valid FAT filesystem 13:32:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x24}}, 0x0) 13:32:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe}]) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:32:03 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000080)=[{0x2}, {0x0, 0x6}, {0x0, 0x6}], 0x3) 13:32:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@dos1xfloppy}]}) 13:32:03 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x108, 0x3000000, '\x00', [{0x0, 0x0, 0x8000000, 0x0, 0x0, 0x7e1c0200}, {0x801, 0x0, 0x100000000}]}) 13:32:03 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x30]}}}}]}) 13:32:03 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000004}) 13:32:03 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x30]}}}}]}) 13:32:03 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000004}) 13:32:03 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000004}) 13:32:03 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x30]}}}}]}) [ 109.809933][ T9721] FAT-fs (loop4): bogus number of reserved sectors [ 109.816493][ T9721] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 109.825657][ T9721] FAT-fs (loop4): Can't find a valid FAT filesystem 13:32:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@dos1xfloppy}]}) 13:32:03 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x30]}}}}]}) [ 109.900082][ T9744] FAT-fs (loop4): bogus number of reserved sectors [ 109.906733][ T9744] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 109.915930][ T9744] FAT-fs (loop4): Can't find a valid FAT filesystem 13:32:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe}]) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:32:03 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000004}) 13:32:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@dos1xfloppy}]}) 13:32:03 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000004}) 13:32:03 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x100008, 0x0, 0x0, {r0}}, 0x20) 13:32:03 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000004}) 13:32:03 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x100008, 0x0, 0x0, {r0}}, 0x20) 13:32:03 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x100008, 0x0, 0x0, {r0}}, 0x20) [ 110.675950][ T9792] FAT-fs (loop4): bogus number of reserved sectors [ 110.682657][ T9792] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 110.691857][ T9792] FAT-fs (loop4): Can't find a valid FAT filesystem 13:32:03 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x100008, 0x0, 0x0, {r0}}, 0x20) 13:32:04 executing program 4: unshare(0x2000400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x3305, 0x0) 13:32:04 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='=0,']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 13:32:04 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000004}) [ 110.773765][ T9817] Restarting kernel threads ... done. 13:32:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe}]) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:32:04 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000004}) 13:32:04 executing program 4: unshare(0x2000400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x3305, 0x0) 13:32:04 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='=0,']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 13:32:04 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x7ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000004}) 13:32:04 executing program 3: unshare(0x2000400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x3305, 0x0) 13:32:04 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='=0,']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 13:32:04 executing program 3: unshare(0x2000400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x3305, 0x0) 13:32:04 executing program 4: unshare(0x2000400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x3305, 0x0) 13:32:04 executing program 3: unshare(0x2000400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x3305, 0x0) [ 111.574131][ T9869] Restarting kernel threads ... done. [ 111.610730][ T9878] Restarting kernel threads ... done. 13:32:04 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='=0,']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 13:32:04 executing program 4: unshare(0x2000400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x3305, 0x0) [ 111.650866][ T9886] Restarting kernel threads ... done. [ 111.672573][ T1034] ================================================================== [ 111.680691][ T1034] BUG: KCSAN: data-race in do_readlinkat / vfs_unlink [ 111.687456][ T1034] [ 111.689762][ T1034] write to 0xffff8881068e4180 of 4 bytes by task 9892 on cpu 0: [ 111.697380][ T1034] vfs_unlink+0x289/0x400 [ 111.701798][ T1034] do_unlinkat+0x238/0x4f0 [ 111.706229][ T1034] __x64_sys_unlink+0x2c/0x30 [ 111.711081][ T1034] do_syscall_64+0x4a/0x90 [ 111.715517][ T1034] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 111.721417][ T1034] [ 111.723739][ T1034] read to 0xffff8881068e4180 of 4 bytes by task 1034 on cpu 1: [ 111.731278][ T1034] do_readlinkat+0xa9/0x200 [ 111.734374][ T9898] Restarting kernel threads ... [ 111.735783][ T1034] __x64_sys_readlink+0x43/0x50 [ 111.735809][ T1034] do_syscall_64+0x4a/0x90 [ 111.745584][ T9898] done. [ 111.752727][ T1034] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 111.758926][ T1034] [ 111.761241][ T1034] Reported by Kernel Concurrency Sanitizer on: [ 111.767384][ T1034] CPU: 1 PID: 1034 Comm: systemd-udevd Not tainted 5.13.0-rc1-syzkaller #0 [ 111.775997][ T1034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 111.786046][ T1034] ================================================================== 13:32:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x3b}, {&(0x7f0000000600)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:32:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) ioprio_get$pid(0x1, 0x0) 13:32:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:32:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="c8", 0x1}, {0x0}, {&(0x7f00000004c0)}], 0x3) lseek(r0, 0x0, 0x0) 13:32:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 13:32:05 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) 13:32:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x3b}, {&(0x7f0000000600)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:32:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 13:32:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) ioprio_get$pid(0x1, 0x0) 13:32:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x3b}, {&(0x7f0000000600)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:32:05 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) 13:32:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 13:32:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x3b}, {&(0x7f0000000600)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:32:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) ioprio_get$pid(0x1, 0x0) 13:32:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:32:06 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) 13:32:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 13:32:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) 13:32:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) ioprio_get$pid(0x1, 0x0) 13:32:06 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="c8", 0x1}, {0x0}, {&(0x7f00000004c0)}], 0x3) lseek(r0, 0x0, 0x0) 13:32:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:32:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) 13:32:06 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="c8", 0x1}, {0x0}, {&(0x7f00000004c0)}], 0x3) lseek(r0, 0x0, 0x0) 13:32:06 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) 13:32:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) 13:32:06 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000001c40)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) 13:32:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:32:07 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x38b) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 13:32:07 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000001c40)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) 13:32:07 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="c8", 0x1}, {0x0}, {&(0x7f00000004c0)}], 0x3) lseek(r0, 0x0, 0x0) 13:32:07 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="c8", 0x1}, {0x0}, {&(0x7f00000004c0)}], 0x3) lseek(r0, 0x0, 0x0) 13:32:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:32:07 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000001c40)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) 13:32:07 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x38b) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 13:32:07 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000001c40)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) 13:32:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) 13:32:07 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x38b) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 13:32:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) 13:32:08 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:32:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) 13:32:08 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="c8", 0x1}, {0x0}, {&(0x7f00000004c0)}], 0x3) lseek(r0, 0x0, 0x0) 13:32:08 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="c8", 0x1}, {0x0}, {&(0x7f00000004c0)}], 0x3) lseek(r0, 0x0, 0x0) 13:32:08 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x38b) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 13:32:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:32:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) 13:32:08 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 13:32:08 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:32:08 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 13:32:08 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:32:08 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 13:32:09 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:32:09 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:32:09 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 13:32:09 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:32:09 executing program 0: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x3000000, 0x0, 0x0) 13:32:09 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:32:09 executing program 2: set_mempolicy(0x1, 0x0, 0x0) io_uring_setup(0x515a, &(0x7f0000002000)={0x0, 0x0, 0x2}) 13:32:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000500)='\b', 0x1}], 0x1) 13:32:09 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:32:09 executing program 0: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x3000000, 0x0, 0x0) 13:32:09 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:32:09 executing program 0: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x3000000, 0x0, 0x0) 13:32:09 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:32:09 executing program 5: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x3000000, 0x0, 0x0) 13:32:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000500)='\b', 0x1}], 0x1) 13:32:09 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000000}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:32:09 executing program 2: set_mempolicy(0x1, 0x0, 0x0) io_uring_setup(0x515a, &(0x7f0000002000)={0x0, 0x0, 0x2}) 13:32:09 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3}, 0x0, 0x0, 0x8}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}) 13:32:09 executing program 0: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x3000000, 0x0, 0x0) 13:32:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) exit_group(0x0) 13:32:09 executing program 5: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x3000000, 0x0, 0x0) 13:32:09 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3}, 0x0, 0x0, 0x8}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}) 13:32:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000500)='\b', 0x1}], 0x1) 13:32:09 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3}, 0x0, 0x0, 0x8}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}) 13:32:09 executing program 2: set_mempolicy(0x1, 0x0, 0x0) io_uring_setup(0x515a, &(0x7f0000002000)={0x0, 0x0, 0x2}) 13:32:09 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3}, 0x0, 0x0, 0x8}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}) 13:32:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) exit_group(0x0) 13:32:09 executing program 5: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x3000000, 0x0, 0x0) 13:32:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000500)='\b', 0x1}], 0x1) 13:32:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) exit_group(0x0) 13:32:09 executing program 2: set_mempolicy(0x1, 0x0, 0x0) io_uring_setup(0x515a, &(0x7f0000002000)={0x0, 0x0, 0x2}) 13:32:09 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3}, 0x0, 0x0, 0x8}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}) 13:32:09 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3}, 0x0, 0x0, 0x8}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}) 13:32:09 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) unlink(&(0x7f00000007c0)='./file0\x00') sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:32:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000001800)=""/245, 0x57}], 0x2) 13:32:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) exit_group(0x0) 13:32:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000}) 13:32:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1260, &(0x7f00000002c0)) 13:32:09 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3}, 0x0, 0x0, 0x8}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}) 13:32:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000001800)=""/245, 0x57}], 0x2) 13:32:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a0008001dc000000001", 0x1c, 0x0, 0x0, 0x0) 13:32:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000}) 13:32:09 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 13:32:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1260, &(0x7f00000002c0)) 13:32:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000001800)=""/245, 0x57}], 0x2) 13:32:09 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) unlink(&(0x7f00000007c0)='./file0\x00') sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:32:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a0008001dc000000001", 0x1c, 0x0, 0x0, 0x0) 13:32:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000}) 13:32:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000001800)=""/245, 0x57}], 0x2) 13:32:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1260, &(0x7f00000002c0)) 13:32:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a0008001dc000000001", 0x1c, 0x0, 0x0, 0x0) 13:32:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 13:32:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000}) 13:32:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1260, &(0x7f00000002c0)) 13:32:10 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 13:32:10 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a0008001dc000000001", 0x1c, 0x0, 0x0, 0x0) 13:32:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 13:32:10 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) unlink(&(0x7f00000007c0)='./file0\x00') sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:32:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 13:32:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x20012, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 13:32:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 13:32:10 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 13:32:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 13:32:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 13:32:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x20012, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 13:32:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 13:32:10 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 13:32:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:32:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x20012, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 13:32:10 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) unlink(&(0x7f00000007c0)='./file0\x00') sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:32:10 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4205, r0, 0x100000000002, &(0x7f00000002c0)) 13:32:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:32:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x20012, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 13:32:10 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 13:32:10 executing program 2: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 13:32:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:32:10 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 13:32:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:32:10 executing program 2: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 13:32:10 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xfffb]) 13:32:10 executing program 2: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 13:32:11 executing program 2: r0 = fork() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) tkill(r0, 0x0) 13:32:11 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4205, r0, 0x100000000002, &(0x7f00000002c0)) 13:32:11 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xfffb]) 13:32:11 executing program 3: r0 = syz_io_uring_setup(0x2fe7, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000011000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:32:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xbf, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x8, 'ipvlan0\x00', {'veth0\x00'}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:32:11 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 13:32:11 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x194, &(0x7f0000000300)="c4c69101995185cfc7236a288aa593b040f7629100f06ef04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173f0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561bc494012f227f7ff2d341a6595f79ac33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc0531d27b9068c9f4df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc26a2a8df03befdcd0874ae939bc9581d6a854d4dfb7ffaed09bfcf330c365988c05e1b2e000042442a3a5f06f22da1cf65ffacb298890b736f10923f54b81c49d451e3610ee7411db0002d88b0ccb2cb3fe31b1aa633129e500b3794e641a40220b2a9fdab9c9e5a263bcfabd396c7092a3f67a1972c7f8b1c0d83d7fa3ed3ad012ad4c06310a3dec3857ea26bac8fb7d98b6422da72d4ee44fccf91249840c3e98b8ebde3b2bea9ec903346d239331a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:32:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xbf, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x8, 'ipvlan0\x00', {'veth0\x00'}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:32:11 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x4, 0x0) 13:32:11 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xfffb]) 13:32:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xbf, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x8, 'ipvlan0\x00', {'veth0\x00'}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:32:11 executing program 3: r0 = syz_io_uring_setup(0x2fe7, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000011000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:32:11 executing program 3: r0 = syz_io_uring_setup(0x2fe7, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000011000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 118.455703][ T22] kauditd_printk_skb: 67 callbacks suppressed [ 118.455714][ T22] audit: type=1400 audit(1620912731.702:95): avc: denied { sys_nice } for pid=10535 comm="syz-executor.0" capability=23 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 13:32:12 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4205, r0, 0x100000000002, &(0x7f00000002c0)) 13:32:12 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x4, 0x0) 13:32:12 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xfffb]) 13:32:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xbf, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x8, 'ipvlan0\x00', {'veth0\x00'}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 13:32:12 executing program 3: r0 = syz_io_uring_setup(0x2fe7, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000011000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:32:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0xfffffffffffffffc}], 0x2}}], 0x2, 0x0) 13:32:12 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x4, 0x0) 13:32:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r0) 13:32:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0xfffffffffffffffc}], 0x2}}], 0x2, 0x0) 13:32:12 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000002100)={[{@fat=@errors_continue}]}) 13:32:12 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') exit(0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x4, 0x0) 13:32:12 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1440050, &(0x7f00000002c0)=ANY=[]) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 119.332559][T10596] loop3: detected capacity change from 0 to 270 [ 119.359952][T10601] loop2: detected capacity change from 0 to 264192 13:32:13 executing program 5: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4205, r0, 0x100000000002, &(0x7f00000002c0)) 13:32:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0xfffffffffffffffc}], 0x2}}], 0x2, 0x0) 13:32:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x61}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6e9fb045703260af3160df0d610b5da6bdf2d1eaa302ab6c2fef230d003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:32:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r0) 13:32:13 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000002100)={[{@fat=@errors_continue}]}) 13:32:13 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1440050, &(0x7f00000002c0)=ANY=[]) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:32:13 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000002100)={[{@fat=@errors_continue}]}) 13:32:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0xfffffffffffffffc}], 0x2}}], 0x2, 0x0) 13:32:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r0) 13:32:13 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1440050, &(0x7f00000002c0)=ANY=[]) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 120.136228][T10626] loop3: detected capacity change from 0 to 270 [ 120.166506][T10631] loop2: detected capacity change from 0 to 264192 13:32:13 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1440050, &(0x7f00000002c0)=ANY=[]) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:32:13 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1440050, &(0x7f00000002c0)=ANY=[]) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 120.255707][T10658] loop3: detected capacity change from 0 to 270 [ 120.271798][T10655] loop0: detected capacity change from 0 to 264192 [ 120.297845][T10667] loop2: detected capacity change from 0 to 264192 [ 120.333217][T10666] loop4: detected capacity change from 0 to 264192 13:32:14 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1440050, &(0x7f00000002c0)=ANY=[]) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:32:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r0) 13:32:14 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1440050, &(0x7f00000002c0)=ANY=[]) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:32:14 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1440050, &(0x7f00000002c0)=ANY=[]) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:32:14 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000002100)={[{@fat=@errors_continue}]}) 13:32:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r0) 13:32:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70100000000000000ffffffa6000800000000000000024000ffffffbf000000e10000008877007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 120.995656][T10685] loop3: detected capacity change from 0 to 270 13:32:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 121.044202][T10692] loop0: detected capacity change from 0 to 264192 [ 121.048203][T10701] loop1: detected capacity change from 0 to 1 [ 121.052188][T10693] loop4: detected capacity change from 0 to 264192 [ 121.064371][T10691] loop2: detected capacity change from 0 to 264192 13:32:14 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) set_mempolicy(0x1, &(0x7f0000000000)=0x1ff, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) [ 121.101845][T10701] loop1: p2 p3 p4 [ 121.107732][T10701] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 121.114122][ T22] audit: type=1326 audit(1620912734.342:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10706 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 121.118346][T10701] loop1: p3 start 225 is beyond EOD, truncated [ 121.145271][T10701] loop1: p4 size 3657465856 extends beyond EOD, truncated 13:32:14 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1440050, &(0x7f00000002c0)=ANY=[]) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:32:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r0) 13:32:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:32:14 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1440050, &(0x7f00000002c0)=ANY=[]) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 121.171216][ T22] audit: type=1326 audit(1620912734.402:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10706 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 13:32:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 121.204687][ T22] audit: type=1326 audit(1620912734.402:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10716 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 121.250049][T10701] loop1: detected capacity change from 0 to 1 13:32:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70100000000000000ffffffa6000800000000000000024000ffffffbf000000e10000008877007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:32:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:32:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r0) 13:32:14 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) set_mempolicy(0x1, &(0x7f0000000000)=0x1ff, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) [ 121.282613][ T22] audit: type=1326 audit(1620912734.402:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10716 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 121.307189][T10742] loop0: detected capacity change from 0 to 264192 [ 121.315941][T10739] loop4: detected capacity change from 0 to 264192 [ 121.423005][ T22] audit: type=1326 audit(1620912734.402:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10716 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 121.447232][ T22] audit: type=1326 audit(1620912734.402:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10716 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 13:32:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:32:14 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) set_mempolicy(0x1, &(0x7f0000000000)=0x1ff, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 13:32:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 13:32:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 121.474262][T10778] loop1: detected capacity change from 0 to 1 [ 121.489533][ T22] audit: type=1326 audit(1620912734.402:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10716 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 121.523864][ T22] audit: type=1326 audit(1620912734.402:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10716 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 121.548128][ T22] audit: type=1326 audit(1620912734.402:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10716 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x7ffc0000 13:32:14 executing program 3: timer_create(0xb, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}}, &(0x7f0000000380)) [ 121.565649][T10778] loop1: p2 p3 p4 [ 121.615165][T10778] loop1: p2 size 1073872896 extends beyond EOD, truncated 13:32:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:32:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 13:32:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40)