Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2021/08/16 10:00:26 fuzzer started 2021/08/16 10:00:26 dialing manager at 10.128.0.163:42921 2021/08/16 10:00:27 syscalls: 1973 2021/08/16 10:00:27 code coverage: enabled 2021/08/16 10:00:27 comparison tracing: enabled 2021/08/16 10:00:27 extra coverage: enabled 2021/08/16 10:00:27 setuid sandbox: enabled 2021/08/16 10:00:27 namespace sandbox: enabled 2021/08/16 10:00:27 Android sandbox: enabled 2021/08/16 10:00:27 fault injection: enabled 2021/08/16 10:00:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/16 10:00:27 net packet injection: /dev/net/tun does not exist 2021/08/16 10:00:27 net device setup: enabled 2021/08/16 10:00:27 concurrency sanitizer: enabled 2021/08/16 10:00:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/16 10:00:27 USB emulation: /dev/raw-gadget does not exist 2021/08/16 10:00:27 hci packet injection: /dev/vhci does not exist 2021/08/16 10:00:27 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/08/16 10:00:27 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/08/16 10:00:27 suppressing KCSAN reports in functions: 'ext4_mb_regular_allocator' '__xa_set_mark' 'blk_mq_sched_dispatch_requests' 'generic_write_end' '__xa_clear_mark' 2021/08/16 10:00:27 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/16 10:00:27 fetching corpus: 50, signal 14061/17536 (executing program) 2021/08/16 10:00:27 fetching corpus: 100, signal 26626/31148 (executing program) 2021/08/16 10:00:27 fetching corpus: 150, signal 37521/42737 (executing program) 2021/08/16 10:00:27 fetching corpus: 200, signal 41829/47978 (executing program) 2021/08/16 10:00:27 fetching corpus: 249, signal 44280/51346 (executing program) 2021/08/16 10:00:27 fetching corpus: 298, signal 46996/54865 (executing program) 2021/08/16 10:00:27 fetching corpus: 348, signal 52144/60342 (executing program) 2021/08/16 10:00:28 fetching corpus: 398, signal 57095/65491 (executing program) 2021/08/16 10:00:28 fetching corpus: 448, signal 60103/68852 (executing program) 2021/08/16 10:00:28 fetching corpus: 498, signal 63507/72368 (executing program) 2021/08/16 10:00:28 fetching corpus: 548, signal 67370/76150 (executing program) 2021/08/16 10:00:28 fetching corpus: 598, signal 69324/78369 (executing program) 2021/08/16 10:00:28 fetching corpus: 646, signal 71387/80621 (executing program) 2021/08/16 10:00:28 fetching corpus: 696, signal 73718/82999 (executing program) 2021/08/16 10:00:28 fetching corpus: 745, signal 75936/85131 (executing program) 2021/08/16 10:00:28 fetching corpus: 795, signal 78115/87191 (executing program) 2021/08/16 10:00:28 fetching corpus: 845, signal 79462/88641 (executing program) 2021/08/16 10:00:28 fetching corpus: 895, signal 81093/90188 (executing program) 2021/08/16 10:00:28 fetching corpus: 945, signal 82225/91319 (executing program) 2021/08/16 10:00:28 fetching corpus: 995, signal 83297/92436 (executing program) 2021/08/16 10:00:28 fetching corpus: 1045, signal 85560/94250 (executing program) 2021/08/16 10:00:28 fetching corpus: 1094, signal 87837/95929 (executing program) 2021/08/16 10:00:28 fetching corpus: 1144, signal 90218/97619 (executing program) 2021/08/16 10:00:28 fetching corpus: 1194, signal 91561/98623 (executing program) 2021/08/16 10:00:29 fetching corpus: 1244, signal 94178/100300 (executing program) 2021/08/16 10:00:29 fetching corpus: 1292, signal 95845/101366 (executing program) 2021/08/16 10:00:29 fetching corpus: 1341, signal 96787/102002 (executing program) 2021/08/16 10:00:29 fetching corpus: 1391, signal 97818/102653 (executing program) 2021/08/16 10:00:29 fetching corpus: 1441, signal 98879/103287 (executing program) 2021/08/16 10:00:29 fetching corpus: 1490, signal 99763/103773 (executing program) 2021/08/16 10:00:29 fetching corpus: 1539, signal 100446/104153 (executing program) 2021/08/16 10:00:29 fetching corpus: 1589, signal 101332/104609 (executing program) 2021/08/16 10:00:29 fetching corpus: 1637, signal 102020/104950 (executing program) 2021/08/16 10:00:29 fetching corpus: 1686, signal 102922/105358 (executing program) 2021/08/16 10:00:29 fetching corpus: 1733, signal 104156/105816 (executing program) 2021/08/16 10:00:29 fetching corpus: 1782, signal 104960/106106 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106447 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106459 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106467 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106483 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106494 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106503 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106511 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106518 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106527 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106533 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106543 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106552 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106557 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106569 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106583 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106596 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106600 (executing program) 2021/08/16 10:00:29 fetching corpus: 1832, signal 106029/106600 (executing program) 2021/08/16 10:00:31 starting 6 fuzzer processes 10:00:31 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2, 'pids'}]}, 0x6) 10:00:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 10:00:31 executing program 5: unshare(0x4a060480) r0 = socket(0x11, 0xa, 0x0) bind(r0, 0x0, 0x0) 10:00:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 10:00:31 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:00:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0002000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) syzkaller login: [ 22.278309][ T24] audit: type=1400 audit(1629108031.291:8): avc: denied { execmem } for pid=1776 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 22.361218][ T1781] cgroup: Unknown subsys name 'perf_event' [ 22.367532][ T1781] cgroup: Unknown subsys name 'net_cls' [ 22.396518][ T1782] cgroup: Unknown subsys name 'perf_event' [ 22.402884][ T1783] cgroup: Unknown subsys name 'perf_event' [ 22.408779][ T1783] cgroup: Unknown subsys name 'net_cls' [ 22.411039][ T1784] cgroup: Unknown subsys name 'perf_event' [ 22.417702][ T1782] cgroup: Unknown subsys name 'net_cls' [ 22.423182][ T1784] cgroup: Unknown subsys name 'net_cls' [ 22.426616][ T1785] cgroup: Unknown subsys name 'perf_event' [ 22.437945][ T1785] cgroup: Unknown subsys name 'net_cls' [ 22.438961][ T1790] cgroup: Unknown subsys name 'perf_event' [ 22.449982][ T1790] cgroup: Unknown subsys name 'net_cls' 10:00:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 10:00:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 10:00:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 10:00:35 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 10:00:35 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 10:00:35 executing program 5: unshare(0x4a060480) r0 = socket(0x11, 0xa, 0x0) bind(r0, 0x0, 0x0) 10:00:35 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2, 'pids'}]}, 0x6) 10:00:35 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 10:00:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 10:00:35 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:00:35 executing program 5: unshare(0x4a060480) r0 = socket(0x11, 0xa, 0x0) bind(r0, 0x0, 0x0) 10:00:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0002000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) 10:00:35 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 10:00:35 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:00:35 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2, 'pids'}]}, 0x6) 10:00:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0002000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) 10:00:35 executing program 5: unshare(0x4a060480) r0 = socket(0x11, 0xa, 0x0) bind(r0, 0x0, 0x0) 10:00:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 10:00:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0002000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) 10:00:35 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2, 'pids'}]}, 0x6) 10:00:35 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:00:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0002000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) 10:00:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0002000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) 10:00:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010104000000000078450002000000240001801400018008000100e000000108000200ac1e00010c00028005000100ac14140008000200ac1e00010c000280050001"], 0x70}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:00:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, &(0x7f0000000080)={0xff0f0000}, 0x14) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:00:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 10:00:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') read(r0, &(0x7f0000000280)=""/141, 0x8d) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 10:00:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0002000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) 10:00:35 executing program 4: rt_sigaction(0x21, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 10:00:35 executing program 4: rt_sigaction(0x21, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 10:00:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') read(r0, &(0x7f0000000280)=""/141, 0x8d) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 10:00:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') read(r0, &(0x7f0000000280)=""/141, 0x8d) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 10:00:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') read(r0, &(0x7f0000000280)=""/141, 0x8d) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 10:00:36 executing program 4: rt_sigaction(0x21, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 10:00:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') read(r0, &(0x7f0000000280)=""/141, 0x8d) read(r0, &(0x7f0000000340)=""/4096, 0x1000) [ 27.040674][ T4632] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 10:00:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010104000000000078450002000000240001801400018008000100e000000108000200ac1e00010c00028005000100ac14140008000200ac1e00010c000280050001"], 0x70}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:00:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') read(r0, &(0x7f0000000280)=""/141, 0x8d) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 10:00:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') read(r0, &(0x7f0000000280)=""/141, 0x8d) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 10:00:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, &(0x7f0000000080)={0xff0f0000}, 0x14) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:00:36 executing program 4: rt_sigaction(0x21, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 10:00:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') read(r0, &(0x7f0000000280)=""/141, 0x8d) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 10:00:36 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) exit_group(0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:00:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') read(r0, &(0x7f0000000280)=""/141, 0x8d) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 10:00:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x3, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 10:00:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') read(r0, &(0x7f0000000280)=""/141, 0x8d) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 10:00:36 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) exit_group(0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 27.370825][ T4683] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 10:00:36 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) exit_group(0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:00:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010104000000000078450002000000240001801400018008000100e000000108000200ac1e00010c00028005000100ac14140008000200ac1e00010c000280050001"], 0x70}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:00:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, &(0x7f0000000080)={0xff0f0000}, 0x14) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:00:36 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) exit_group(0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:00:36 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6b, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:00:36 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) exit_group(0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:00:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 10:00:36 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) exit_group(0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:00:36 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) exit_group(0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 27.825889][ T4740] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 28.130119][ T24] audit: type=1326 audit(1629108037.152:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 28.156111][ T24] audit: type=1326 audit(1629108037.172:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4665e9 code=0x7fc00000 [ 28.179869][ T24] audit: type=1326 audit(1629108037.172:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 28.203721][ T24] audit: type=1326 audit(1629108037.172:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 28.248620][ T24] audit: type=1326 audit(1629108037.172:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 28.273540][ T24] audit: type=1326 audit(1629108037.172:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 28.298441][ T24] audit: type=1326 audit(1629108037.172:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 28.323054][ T24] audit: type=1326 audit(1629108037.172:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 10:00:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x3, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 10:00:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 10:00:37 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6b, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:00:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 10:00:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, &(0x7f0000000080)={0xff0f0000}, 0x14) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:00:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000000010104000000000078450002000000240001801400018008000100e000000108000200ac1e00010c00028005000100ac14140008000200ac1e00010c000280050001"], 0x70}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 28.347900][ T24] audit: type=1326 audit(1629108037.172:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 [ 28.374618][ T24] audit: type=1326 audit(1629108037.172:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4681 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 10:00:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 10:00:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 10:00:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfdef) [ 28.651517][ T4782] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 10:00:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x3, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 10:00:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 10:00:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000001ac0)={[{@init_itable}]}) [ 28.798018][ T4804] loop1: detected capacity change from 0 to 264192 [ 28.813401][ T4804] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 28.861402][ T4804] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable,,errors=continue. Quota mode: none. 10:00:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x3, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 10:00:38 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 10:00:40 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6b, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:00:40 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000001ac0)={[{@init_itable}]}) 10:00:40 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x0, 0x10000}, 0x20) 10:00:40 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 10:00:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x3, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 10:00:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x3, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 10:00:40 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x0, 0x10000}, 0x20) 10:00:40 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) [ 31.448836][ T4847] loop1: detected capacity change from 0 to 264192 [ 31.475289][ T4847] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 31.495315][ T4847] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable,,errors=continue. Quota mode: none. 10:00:41 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x0, 0x10000}, 0x20) 10:00:41 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 10:00:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000001ac0)={[{@init_itable}]}) [ 32.501927][ T4843] sched: RT throttling activated 10:00:41 executing program 4: r0 = io_uring_setup(0x5833, &(0x7f0000000300)={0x0, 0x0, 0x2}) io_uring_setup(0x7648, &(0x7f0000000380)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}) [ 32.641713][ T4891] loop1: detected capacity change from 0 to 264192 [ 32.651906][ T4891] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 32.666873][ T4891] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable,,errors=continue. Quota mode: none. 10:00:43 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x0, 0x10000}, 0x20) 10:00:43 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6b, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:00:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665307000000000000000000383f8e7432338101a166d849d70a5c5dca426bfb46de6f4ec5b5ba2ccaee571c20fa05316c53e6c650daf5e9f25b361f9177d3cbbfaff57e214af2b24bdfc5fcf8d0ffe448e82874445c74283fda38947a4daad66a1f129b87fa309b5ba0786e6da43656fb2b040000008a4e917357ef1ab0bfe9802eb850ae00"/143, 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:00:43 executing program 4: r0 = io_uring_setup(0x5833, &(0x7f0000000300)={0x0, 0x0, 0x2}) io_uring_setup(0x7648, &(0x7f0000000380)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}) 10:00:43 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000001ac0)={[{@init_itable}]}) 10:00:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x3, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 10:00:43 executing program 4: r0 = io_uring_setup(0x5833, &(0x7f0000000300)={0x0, 0x0, 0x2}) io_uring_setup(0x7648, &(0x7f0000000380)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}) 10:00:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) [ 34.470927][ T4912] loop1: detected capacity change from 0 to 264192 [ 34.501843][ T4912] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended 10:00:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) [ 34.528318][ T4912] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable,,errors=continue. Quota mode: none. 10:00:43 executing program 4: r0 = io_uring_setup(0x5833, &(0x7f0000000300)={0x0, 0x0, 0x2}) io_uring_setup(0x7648, &(0x7f0000000380)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}) 10:00:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 10:00:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 10:00:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) [ 35.326027][ T24] kauditd_printk_skb: 62 callbacks suppressed [ 35.326038][ T24] audit: type=1326 audit(1629108044.344:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4913 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7fc00000 10:00:46 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665307000000000000000000383f8e7432338101a166d849d70a5c5dca426bfb46de6f4ec5b5ba2ccaee571c20fa05316c53e6c650daf5e9f25b361f9177d3cbbfaff57e214af2b24bdfc5fcf8d0ffe448e82874445c74283fda38947a4daad66a1f129b87fa309b5ba0786e6da43656fb2b040000008a4e917357ef1ab0bfe9802eb850ae00"/143, 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:00:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 10:00:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 10:00:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 10:00:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, "3d8a48d223fffbd3eddd5fe5f38254329a50d3"}) 10:00:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 10:00:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, "3d8a48d223fffbd3eddd5fe5f38254329a50d3"}) 10:00:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) 10:00:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 10:00:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, "3d8a48d223fffbd3eddd5fe5f38254329a50d3"}) 10:00:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x2020080) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) 10:00:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665307000000000000000000383f8e7432338101a166d849d70a5c5dca426bfb46de6f4ec5b5ba2ccaee571c20fa05316c53e6c650daf5e9f25b361f9177d3cbbfaff57e214af2b24bdfc5fcf8d0ffe448e82874445c74283fda38947a4daad66a1f129b87fa309b5ba0786e6da43656fb2b040000008a4e917357ef1ab0bfe9802eb850ae00"/143, 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:00:49 executing program 4: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6000201d}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10:00:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) 10:00:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, "3d8a48d223fffbd3eddd5fe5f38254329a50d3"}) 10:00:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x2020080) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) 10:00:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) 10:00:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 40.531515][ T24] audit: type=1400 audit(1629108049.545:82): avc: denied { block_suspend } for pid=5022 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 10:00:49 executing program 4: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6000201d}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10:00:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x3) 10:00:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x2020080) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) 10:00:49 executing program 4: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6000201d}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10:00:52 executing program 4: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6000201d}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10:00:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665307000000000000000000383f8e7432338101a166d849d70a5c5dca426bfb46de6f4ec5b5ba2ccaee571c20fa05316c53e6c650daf5e9f25b361f9177d3cbbfaff57e214af2b24bdfc5fcf8d0ffe448e82874445c74283fda38947a4daad66a1f129b87fa309b5ba0786e6da43656fb2b040000008a4e917357ef1ab0bfe9802eb850ae00"/143, 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:00:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x2020080) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) 10:00:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:52 executing program 5: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6000201d}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10:00:52 executing program 5: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6000201d}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10:00:52 executing program 1: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6000201d}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10:00:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:52 executing program 5: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6000201d}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10:00:52 executing program 1: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6000201d}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10:00:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:52 executing program 1: r0 = epoll_create(0xe9) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6000201d}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 10:00:55 executing program 1: r0 = semget$private(0x0, 0x1, 0x104) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/172) 10:00:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@private1}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100203000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 10:00:55 executing program 1: r0 = semget$private(0x0, 0x1, 0x104) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/172) 10:00:55 executing program 1: r0 = semget$private(0x0, 0x1, 0x104) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/172) 10:00:55 executing program 1: r0 = semget$private(0x0, 0x1, 0x104) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/172) 10:00:55 executing program 1: io_setup(0x5, &(0x7f0000000180)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000080)={0x0, 0x989680}) 10:00:55 executing program 1: io_setup(0x5, &(0x7f0000000180)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000080)={0x0, 0x989680}) 10:00:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@private1}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100203000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 10:00:55 executing program 1: io_setup(0x5, &(0x7f0000000180)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000080)={0x0, 0x989680}) [ 47.022919][ C1] hrtimer: interrupt took 43376 ns 10:00:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x227b, &(0x7f00000010c0)={0x1009, ""/4105}) 10:00:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@private1}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100203000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 10:00:56 executing program 1: io_setup(0x5, &(0x7f0000000180)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000080)={0x0, 0x989680}) 10:00:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x810, r1, 0x4000) close(r0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 10:00:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x227b, &(0x7f00000010c0)={0x1009, ""/4105}) 10:00:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x227b, &(0x7f00000010c0)={0x1009, ""/4105}) 10:00:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x227b, &(0x7f00000010c0)={0x1009, ""/4105}) 10:00:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@private1}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100203000) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 10:00:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 10:00:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 10:00:57 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000680)='.\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000ac0), 0x21, 0x0) 10:00:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 10:00:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 10:00:58 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000680)='.\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000ac0), 0x21, 0x0) 10:00:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 10:00:58 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000680)='.\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000ac0), 0x21, 0x0) 10:00:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 10:00:58 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) [ 49.077320][ T5399] loop0: detected capacity change from 0 to 264192 10:00:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 10:00:58 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 10:00:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='autofs\x00', 0x116499af50510194, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000001340)="2da4d8113545cc510ee7d10c32ed13a8a674a53549feb1aef6f07ce83f22d80de34cde9da4bb7c2f5dea15343e6635fd8fae720f4bb24bc0551fa4031b30", 0x3e}, {&(0x7f0000001380)="565c15c5576c4f70fde7fec5d76f564943ad57c9c5674165b3e52b2f9e8b2a06b0090c353468f704eec0c17266eb7ade", 0x30}, {&(0x7f00000013c0)="ccb19a5f701db36517ed02d379e92ccffc3fd5255164f31ff47e454587b6a27cce0f36d54dd4d9d1bf9aeb478aad17055c772477907aabe968aadb9380c0309de0d88f5fa262e438491dfc45ac866b63ede546a70ef2ad51e8d9af84af39434c454c4b3556adbe28f2d74f87c052bc3c89127e0b80e449dfd2d2c50a4722dbc489e60f406dc558b33184578afb38ab6402d31940972379fa135274b32144a8fcb10a9e2ec6603eee7d10f865b526e796b290fae9769f7b09c2449e90d11e2f474d595a07", 0xc4}, {&(0x7f00000014c0)="cf3205784e69a32e880de6638710c718f67ea390d9d4051863a99eb3da003ced00bed572795d3606348189482a04d541f8e86331f8544530f98beed74d0f2525618174d39c374de42935a14920f1353b1a56931406cd02f7f03df74157ae5fc441b02f128b8714c68c92ae845fa74455d1bb9620d5c6cf3766d971599e0ceb4675", 0x81}], 0x4, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x40}, {0x6}]}, 0x10) kcmp(0xffffffffffffffff, r2, 0x6, r0, r4) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x0) 10:00:58 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000680)='.\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000ac0), 0x21, 0x0) 10:00:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 10:00:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:58 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) [ 49.361682][ T5434] loop1: detected capacity change from 0 to 264192 10:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0xb, 0x0) 10:00:58 executing program 3: clone3(&(0x7f0000000380)={0x88900300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00'}) [ 49.499122][ T5449] loop4: detected capacity change from 0 to 264192 [ 49.513107][ T5450] loop2: detected capacity change from 0 to 264192 10:00:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0xb, 0x0) 10:00:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0xb, 0x0) 10:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:58 executing program 3: clone3(&(0x7f0000000380)={0x88900300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00'}) [ 49.835193][ T5475] loop4: detected capacity change from 0 to 264192 10:00:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0xb, 0x0) 10:00:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:59 executing program 3: clone3(&(0x7f0000000380)={0x88900300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00'}) 10:00:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) [ 50.068121][ T5487] loop2: detected capacity change from 0 to 264192 [ 50.100930][ T5497] loop4: detected capacity change from 0 to 264192 [ 50.145333][ T5498] loop1: detected capacity change from 0 to 264192 10:00:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)='\r', 0x1}], 0x1) [ 50.285791][ T5515] loop0: detected capacity change from 0 to 264192 10:00:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)='\r', 0x1}], 0x1) 10:00:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) 10:00:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)='\r', 0x1}], 0x1) 10:00:59 executing program 3: clone3(&(0x7f0000000380)={0x88900300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000840)={'batadv_slave_1\x00'}) [ 50.465466][ T5531] loop2: detected capacity change from 0 to 264192 10:00:59 executing program 4: creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=']) 10:00:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)='\r', 0x1}], 0x1) 10:00:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000002f4) [ 50.511390][ T5537] loop1: detected capacity change from 0 to 264192 10:00:59 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) [ 50.573057][ T5545] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 50.591693][ T5551] 9pnet_virtio: no channels available for device éq‰Y’3aK 10:00:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:00:59 executing program 4: creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=']) 10:00:59 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) 10:00:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 50.705419][ T5568] loop0: detected capacity change from 0 to 264192 [ 50.737967][ T5569] 9pnet_virtio: no channels available for device éq‰Y’3aK 10:01:00 executing program 4: creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=']) 10:01:00 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) 10:01:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 10:01:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 10:01:00 executing program 4: creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=']) [ 51.041738][ T5582] 9pnet_virtio: no channels available for device éq‰Y’3aK 10:01:00 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) 10:01:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 10:01:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 51.110947][ T5599] 9pnet_virtio: no channels available for device éq‰Y’3aK 10:01:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 10:01:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 10:01:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 10:01:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 10:01:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 10:01:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 10:01:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 10:01:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 10:01:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 10:01:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 10:01:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 10:01:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 10:01:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 10:01:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 10:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 10:01:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 10:01:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4, 0x2}]}, 0x18}}, 0x0) 10:01:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4, 0x2}]}, 0x18}}, 0x0) 10:01:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4, 0x2}]}, 0x18}}, 0x0) 10:01:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4, 0x2}]}, 0x18}}, 0x0) 10:01:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:01:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:01:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:01:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:01:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b5808", 0x5}], 0x1) 10:01:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:01:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:01:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:01:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b5808", 0x5}], 0x1) 10:01:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000080)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x67}, @rr={0x7, 0x3, 0x5a}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x68}}], 0x1, 0x0) 10:01:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:01:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:01:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:01:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x28) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) 10:01:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000080)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x67}, @rr={0x7, 0x3, 0x5a}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x68}}], 0x1, 0x0) 10:01:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b5808", 0x5}], 0x1) 10:01:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2000, 0x11, 0x10}, 0x18) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1e) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 10:01:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:01:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x21, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x180, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000730000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:01:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000080)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x67}, @rr={0x7, 0x3, 0x5a}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x68}}], 0x1, 0x0) 10:01:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b5808", 0x5}], 0x1) 10:01:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:01:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2000, 0x11, 0x10}, 0x18) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1e) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 10:01:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x21, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x180, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000730000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:01:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000080)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x67}, @rr={0x7, 0x3, 0x5a}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x68}}], 0x1, 0x0) 10:01:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x21, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x180, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000730000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:01:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2000, 0x11, 0x10}, 0x18) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1e) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 10:01:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffc, 0xfffffffffffffff8, 0x0) 10:01:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2000, 0x11, 0x10}, 0x18) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1e) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 10:01:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:01:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) read(r0, &(0x7f00000020c0)=""/4091, 0xffb) 10:01:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:01:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2000, 0x11, 0x10}, 0x18) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1e) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 10:01:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2000, 0x11, 0x10}, 0x18) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1e) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 10:01:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) read(r0, &(0x7f00000020c0)=""/4091, 0xffb) 10:01:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffc, 0xfffffffffffffff8, 0x0) 10:01:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) read(r0, &(0x7f00000020c0)=""/4091, 0xffb) 10:01:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x21, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x180, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000730000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:01:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2000, 0x11, 0x10}, 0x18) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1e) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 10:01:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r2, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 10:01:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffc, 0xfffffffffffffff8, 0x0) 10:01:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) read(r0, &(0x7f00000020c0)=""/4091, 0xffb) 10:01:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) read(r0, &(0x7f00000020c0)=""/4091, 0xffb) 10:01:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "6ea7b8118410e458eb894e357d776037c2236e749f380a14720aef1a9909"}, 0x96) 10:01:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffc, 0xfffffffffffffff8, 0x0) 10:01:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) read(r0, &(0x7f00000020c0)=""/4091, 0xffb) 10:01:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 10:01:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r2, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 10:01:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) read(r0, &(0x7f00000020c0)=""/4091, 0xffb) 10:01:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "6ea7b8118410e458eb894e357d776037c2236e749f380a14720aef1a9909"}, 0x96) 10:01:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r2, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 10:01:12 executing program 5: setfsuid(0xee01) setfsuid(0xee00) 10:01:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r2, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 10:01:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 10:01:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x35, 0x0, 0x0, 0x7ff}, {0x15, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:01:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "6ea7b8118410e458eb894e357d776037c2236e749f380a14720aef1a9909"}, 0x96) 10:01:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r2, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 10:01:12 executing program 5: setfsuid(0xee01) setfsuid(0xee00) 10:01:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 10:01:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "6ea7b8118410e458eb894e357d776037c2236e749f380a14720aef1a9909"}, 0x96) 10:01:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r2, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 10:01:12 executing program 5: setfsuid(0xee01) setfsuid(0xee00) 10:01:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x35, 0x0, 0x0, 0x7ff}, {0x15, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:01:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x35, 0x0, 0x0, 0x7ff}, {0x15, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:01:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 10:01:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x4052, r2, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 10:01:12 executing program 5: setfsuid(0xee01) setfsuid(0xee00) 10:01:12 executing program 2: setfsuid(0xee01) setfsuid(0xee00) 10:01:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x35, 0x0, 0x0, 0x7ff}, {0x15, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:01:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x35, 0x0, 0x0, 0x7ff}, {0x15, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:01:13 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[]) 10:01:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) 10:01:13 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 10:01:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x35, 0x0, 0x0, 0x7ff}, {0x15, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:01:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x35, 0x0, 0x0, 0x7ff}, {0x15, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 10:01:13 executing program 2: setfsuid(0xee01) setfsuid(0xee00) 10:01:13 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[]) 10:01:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) 10:01:13 executing program 2: setfsuid(0xee01) setfsuid(0xee00) 10:01:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000000)=@updsa={0x104, 0x1a, 0x811, 0x0, 0x0, {{@in=@multicast2, @in6=@empty}, {@in=@loopback}, @in6=@rand_addr=' \x01\x00'}, [@coaddr={0x4, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 10:01:13 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[]) 10:01:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000140)=""/231) 10:01:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000000)=@updsa={0x104, 0x1a, 0x811, 0x0, 0x0, {{@in=@multicast2, @in6=@empty}, {@in=@loopback}, @in6=@rand_addr=' \x01\x00'}, [@coaddr={0x4, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 10:01:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) 10:01:13 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 10:01:13 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[]) 10:01:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000000)=@updsa={0x104, 0x1a, 0x811, 0x0, 0x0, {{@in=@multicast2, @in6=@empty}, {@in=@loopback}, @in6=@rand_addr=' \x01\x00'}, [@coaddr={0x4, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 10:01:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) tee(r1, r0, 0x7fffffff, 0x0) 10:01:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000140)=""/231) 10:01:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) 10:01:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) tee(r1, r0, 0x7fffffff, 0x0) 10:01:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000000)=@updsa={0x104, 0x1a, 0x811, 0x0, 0x0, {{@in=@multicast2, @in6=@empty}, {@in=@loopback}, @in6=@rand_addr=' \x01\x00'}, [@coaddr={0x4, 0xe, @in6=@dev}]}, 0x104}}, 0x0) 10:01:13 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 10:01:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000140)=""/231) 10:01:13 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r0/1000+10000}) 10:01:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) tee(r1, r0, 0x7fffffff, 0x0) 10:01:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) tee(r1, r0, 0x7fffffff, 0x0) 10:01:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000140)=""/231) 10:01:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x501080, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) r2 = fsmount(0xffffffffffffffff, 0x1, 0x3) ioctl$TCGETS(r2, 0x5401, &(0x7f00000001c0)) writev(r0, &(0x7f0000006580)=[{&(0x7f0000002200)="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", 0x94f}], 0x1) 10:01:13 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r0/1000+10000}) 10:01:13 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 10:01:13 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 10:01:13 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r0/1000+10000}) 10:01:13 executing program 1: futex(0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0) 10:01:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100013000000000000000000fc010000000000000000000000000000000000000000000000008b39f7cbfd5ca38edc8c3276f5e759bd000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x138}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 10:01:13 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r0/1000+10000}) 10:01:13 executing program 1: futex(0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0) 10:01:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x501080, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) r2 = fsmount(0xffffffffffffffff, 0x1, 0x3) ioctl$TCGETS(r2, 0x5401, &(0x7f00000001c0)) writev(r0, &(0x7f0000006580)=[{&(0x7f0000002200)="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", 0x94f}], 0x1) 10:01:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x501080, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) r2 = fsmount(0xffffffffffffffff, 0x1, 0x3) ioctl$TCGETS(r2, 0x5401, &(0x7f00000001c0)) writev(r0, &(0x7f0000006580)=[{&(0x7f0000002200)="db317e5fb6779b6424905ee007680ffed2eded88e83233af5a509bc96cf23a460ac50d221fa332250e54ee962d7733ec0dae82383afc5e6b0f9b479a1fab8c032633420ccb8795af4712811f82bb68e0825ddcad6b41610e361a0d4666825b7ae7a75184f994e4f8231efb7c229d7ae159b5d88971118df0eb7a8283264a8caa06eb48b6d98f7b86cbeb41fad0747aa21e8a5c1a95dbfc6256950b6b92379363c6bdc16620a9ed19a6fe86522732d202619c217995278d0331647b27f4edcc2d0d2910a7724aa7b14d7b181ee64225079349b9cdbda74e1aeb67846e68ad94aa2a80940502427c2fa522b5bec422e89d7b2d60346777f6607be7449362d60500876c773728abf53446cf9c59724aca5f79604c345053b4074fd6da3182ebbe2d24459db52d9dc5369af6932970bbef17b5bc87d8fade2c12b9bcf4e45b7f80d63e3263dc907f733d63eecf21bd7535f72048c5a4fba00a1f7a314d285eb4d076394ad3ab847bf559dceced42f8b3c9e847f3a706416a745bf2e60ab59661a2c2222c5978ef1943afd9d56919f31560a34f000c4bb4d256e9362dd4685e84e8ac577fb7e9ed28b689b6362bbf331aa29222a29573f8d9cc1a68d52ec4ed9a10047ff4599b3460152aeead534c9d0f5d7f493f8101f90b7ab226c0f09b6bcde1618b9cf2a487de83e1edaa2f514e757de71430dcbf29d46c30c8dd28fc5f6ca07d5389787f712a719abe34c5cd3b518d5166aa07dcb1c537b90e5d020b1b7f3fe869093ba90be3ee429bf4c691721206988b9261c1f8bc5d81bf0b0aff5bea0c72643aa8ffe5fecfaf9fc8a89a10b9480a5ac7ec2e10a18c59ce8509a3bd783f11289fa77c1b96052fafd91155916eb2a36426d3bbddb72b50a978b6593533fad4ad5515c7a9738f82afe07d382cca4eb071a56493744d85534b207089c47f1886d7920dd8d349819efcb84d5624c7646a09342d232b4f36eda3c37c91428e95893a74278e08ddd2f03863525061677b6ab9577dcbadc15001a57130799729ba636a91f65a917592469e68bac00fe66f00ebe8b6887f8441da77f815c288e2d944a5d597fd6916ed132f4f2f4f2e326e021974020ea7ff2da2ff3a5bbaba087e9b7a7652792659778534277ce94e4086d23123d7f8505afed9aa20632e3f06bd31191f97640475ec03a474cacf214387879fc46f0f76db5f4b96e45b0a7015bad076d1fe15d905d5d3286ade7cee87d8b87275d3f8d0d09e54058a0a94404f9cd6e901dc0159a3eec6473da12714244aaf90342e0fa5d585493fa4c5d9b7aca08ce2d482f513e78be9411a422dfefa7639ce9c360978de69fccf49e0ab0bf53d9eb4dddfb19e21a813da900674450b76dd7ce17a68f97c38c4d74318e9b204299e9613d06ce4f07129d70e8a248ef7cd096476ddaa2ce75ec97372d01844f893c77fa3d2a4b0360df710a3b849dc2a75fce63b4890d6363055e95e141cea3f36eef67210366ebc291c505287f8ca1788c8dbfb784b84a00c9d4524c2e7b62fa2126f24c85fd7d43beb84d971b2a4bceed162f6dec03871a6b5e0cc712a3bc2c0db111843e03ae7751e7f5cb1975cfe66207b7daeb0db11bee4302b76f9fb2d7041c2ad1edfdcbe123a49cc1c7ca647e727694ac3d4bdb724add1513cfc112196aee93933130e75852512e83ed69200b6fb54cf039296a041596e4bbe00a63d0c9fd8761952a07d0d19d5e19f711abd98a1c48899bc69ca71528b90ea3ca83fdf243292a823dc89ffe8a5557b44b300b49a44fba744ba6a44bc4a47974ea3a77ea59c724eb1f4ad855a81c0c9f5dfa9629dfbadc7fdf3e624b1bb8c35fbd872b4af700eca516da82669b93baf768366a9ef46743ebef8bfbecf8e81cc1e22847bf25ad15509c016e7aa0500e4d2ce262f8efa25ac48e318aeb2e49a9bfa947e0094a7f9f347d72584d6040f1ca05ca9c5da4f1326ebe0688a7459da176ca0da99e097cdf6d4095297f30bac14c43a8200a2659aa66f39da98bd5aadfa5b836478014701aec84aa9bbc8219b205e4099a936735849aaee6dc01c0a6df2afeb4dd12dcc53e4dc986c736ac34dc8ac877ef67e14ac6ee9233ed213a3e075dfc0b69481a3a089f3605790b88f2db8ff60f2ef705960a24ef962d33f8c6b2e33f1548d976fc6f0ba2c455386d78d7596491ae14d41d27cc78f5eaa55a4616cd5ea1d47177ada5f661e9bfaff41c2017a064f4f3191eb77c3cea66dfeacd125617bad04400216e023ae6ae995dd19a55a16f08ee069387c81f11fdf5a1dd61929ca61edaf32cdc95c7ef00fbe559de47824097ae7cff089ca7e077b6e34192c06df9298bb4c604a94a80985dac7e0d3e18328a374dc10197b7515f0dd17cd94cbf4dc956fc62df97d4474c61c96cb5f9f187235daf725c1e639f05e9b9593c65b200174bb4eb7398392648b4079bc054fad516d4caa7b03c0ee5750a4953a46c3daf8c0b82b338c4aa736781cdfbf5d1c27a8ddfdcc667547aa8404610acc29ca20f7a1d9a98c73b0c47e88e527cb41c134a84fe1667259875a6d9ec1d1968d1bd355bab9c35a251c459d787f3643d2869283bf0c9f1497c83090ed85902bfea9bae67381c33a0f534dcd8f13532816d8612f48493baa5a9b8df22733dc7568490294952a53b8e9712f777a611be6cbf9d32cfee95cf9cabc43a3a1cb4b8a98bcead9b9ebf69941f773a57134a9e38faf6c8882de308b1e435466d8135c93fff666ff1bfd46311ada925dc0f6defc9f62f1236a90947375dc96f227abb731c5f41d1906dcd4eb6d980cbec663abb1332205e5dbc4cf75a219eb1cd9e41b9028a5294632051aa1500d13864a5c51a9ff8046da9a2653d2a3c52540f3d2c9da1be0809fa924fe7a2fbff0654d26fd2b2b6a63ca2e1432f237621d859b92521a7a2d0e05d51c344b4ff1f3ced7620e9a43159ac9d3cf663243485a17b01b5fac23923d270562ad2907f820c0497db3482a5f9caa56cce2668909b5200c1c7f825c072deec7b7102c6486e1e079ffc1510bb163e3e2d7fccf7f79cfd9cc1ec287bcb6161a4479c4bc5fe9583da2e38d4c059f0c390a4ad66d5d0f9ee0a31e05cf450a5d71c984f411aecdae3dfbb62c01ee15e6f4df8435c2b30bf972b7ddccf7266ac4dfd29d5d5ecff4cca6b17d489ba9eafe9701d6cc5eb5eca0872cfb7dd7b812b59da128241a094b2371f7a0c5ee72accecdbb0e15331cc52304646229e574f35ddb4a61544c50e73aeb5c899e29793453b67aa04ac06168b04f01e2bac3864b6bd8867dcb6c75c9c6a9c5144f5869277e7c518097380c3e4944726d9d555e1d0e5b82ff03f27deb7fd3338fdbbcc94a3b1b25", 0x94f}], 0x1) 10:01:13 executing program 1: futex(0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0) [ 64.616347][ T6129] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.628617][ T6129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=18432 sclass=netlink_xfrm_socket pid=6129 comm=syz-executor.2 10:01:13 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 10:01:13 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) [ 64.628638][ T6129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=35144 sclass=netlink_xfrm_socket pid=6129 comm=syz-executor.2 10:01:13 executing program 1: futex(0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0) [ 64.628744][ T6129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=47104 sclass=netlink_xfrm_socket pid=6129 comm=syz-executor.2 [ 64.667047][ T6129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=51016 sclass=netlink_xfrm_socket pid=6129 comm=syz-executor.2 10:01:13 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 64.691946][ T6129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6129 comm=syz-executor.2 [ 64.697379][ T6129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6129 comm=syz-executor.2 10:01:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, {0xffffffff}]}) 10:01:13 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 64.697548][ T6129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=45 sclass=netlink_xfrm_socket pid=6129 comm=syz-executor.2 [ 64.697566][ T6129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6129 comm=syz-executor.2 10:01:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100013000000000000000000fc010000000000000000000000000000000000000000000000008b39f7cbfd5ca38edc8c3276f5e759bd000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x138}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 10:01:13 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 10:01:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8954, 0x0) [ 64.697641][ T6129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=41 sclass=netlink_xfrm_socket pid=6129 comm=syz-executor.2 [ 64.697677][ T6129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6129 comm=syz-executor.2 10:01:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x501080, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) r2 = fsmount(0xffffffffffffffff, 0x1, 0x3) ioctl$TCGETS(r2, 0x5401, &(0x7f00000001c0)) writev(r0, &(0x7f0000006580)=[{&(0x7f0000002200)="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", 0x94f}], 0x1) [ 64.974325][ T6180] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 10:01:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x501080, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) r2 = fsmount(0xffffffffffffffff, 0x1, 0x3) ioctl$TCGETS(r2, 0x5401, &(0x7f00000001c0)) writev(r0, &(0x7f0000006580)=[{&(0x7f0000002200)="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", 0x94f}], 0x1) 10:01:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, {0xffffffff}]}) 10:01:14 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 10:01:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8954, 0x0) 10:01:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x501080, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) r2 = fsmount(0xffffffffffffffff, 0x1, 0x3) ioctl$TCGETS(r2, 0x5401, &(0x7f00000001c0)) writev(r0, &(0x7f0000006580)=[{&(0x7f0000002200)="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", 0x94f}], 0x1) 10:01:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, {0xffffffff}]}) 10:01:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8954, 0x0) 10:01:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 10:01:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100013000000000000000000fc010000000000000000000000000000000000000000000000008b39f7cbfd5ca38edc8c3276f5e759bd000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x138}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 10:01:14 executing program 0: socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x1}) 10:01:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, {0xffffffff}]}) 10:01:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x501080, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) r2 = fsmount(0xffffffffffffffff, 0x1, 0x3) ioctl$TCGETS(r2, 0x5401, &(0x7f00000001c0)) writev(r0, &(0x7f0000006580)=[{&(0x7f0000002200)="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", 0x94f}], 0x1) 10:01:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 10:01:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8954, 0x0) 10:01:14 executing program 0: socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x1}) 10:01:14 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a0000000000000000000000000000000000000000000001"], 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) 10:01:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 10:01:14 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x74, &(0x7f0000000280)="8d31e183156939000000f2377f18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b08c4829b4b43353c485f8bb20000000000000000000000000000006fd7ba80450aef2ac03a02414eb9413e38148c547c1ea52fdae4e411ed7a4157d5d8d8fc2f348000b43d6c6b7ede16e090"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 10:01:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x9, &(0x7f0000000040)={0x0, 0x1, 0x6, @remote}, 0x10) 10:01:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) [ 65.321287][ T6224] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 10:01:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100013000000000000000000fc010000000000000000000000000000000000000000000000008b39f7cbfd5ca38edc8c3276f5e759bd000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x138}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 10:01:14 executing program 0: socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x1}) 10:01:14 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a0000000000000000000000000000000000000000000001"], 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) 10:01:14 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a0000000000000000000000000000000000000000000001"], 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) 10:01:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x9, &(0x7f0000000040)={0x0, 0x1, 0x6, @remote}, 0x10) 10:01:14 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x74, &(0x7f0000000280)="8d31e183156939000000f2377f18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b08c4829b4b43353c485f8bb20000000000000000000000000000006fd7ba80450aef2ac03a02414eb9413e38148c547c1ea52fdae4e411ed7a4157d5d8d8fc2f348000b43d6c6b7ede16e090"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 10:01:14 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a0000000000000000000000000000000000000000000001"], 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) 10:01:14 executing program 0: socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x1}) 10:01:14 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a0000000000000000000000000000000000000000000001"], 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) 10:01:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x9, &(0x7f0000000040)={0x0, 0x1, 0x6, @remote}, 0x10) 10:01:14 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a0000000000000000000000000000000000000000000001"], 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) 10:01:14 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x74, &(0x7f0000000280)="8d31e183156939000000f2377f18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b08c4829b4b43353c485f8bb20000000000000000000000000000006fd7ba80450aef2ac03a02414eb9413e38148c547c1ea52fdae4e411ed7a4157d5d8d8fc2f348000b43d6c6b7ede16e090"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 65.547615][ T6276] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 10:01:14 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a0000000000000000000000000000000000000000000001"], 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) 10:01:14 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a0000000000000000000000000000000000000000000001"], 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) 10:01:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x9, &(0x7f0000000040)={0x0, 0x1, 0x6, @remote}, 0x10) 10:01:14 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x74, &(0x7f0000000280)="8d31e183156939000000f2377f18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b08c4829b4b43353c485f8bb20000000000000000000000000000006fd7ba80450aef2ac03a02414eb9413e38148c547c1ea52fdae4e411ed7a4157d5d8d8fc2f348000b43d6c6b7ede16e090"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 10:01:14 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000380)='nv\x00', 0x3) 10:01:14 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/rcutree', 0x0, 0x0) r1 = dup(r0) pwrite64(r1, 0x0, 0x0, 0x0) 10:01:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:14 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/rcutree', 0x0, 0x0) r1 = dup(r0) pwrite64(r1, 0x0, 0x0, 0x0) 10:01:14 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a0000000000000000000000000000000000000000000001"], 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) 10:01:14 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000380)='nv\x00', 0x3) 10:01:14 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000380)='nv\x00', 0x3) 10:01:14 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/rcutree', 0x0, 0x0) r1 = dup(r0) pwrite64(r1, 0x0, 0x0, 0x0) 10:01:14 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a0000000000000000000000000000000000000000000001"], 0x190) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) 10:01:14 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000380)='nv\x00', 0x3) 10:01:14 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000380)='nv\x00', 0x3) 10:01:14 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xfff, 0x10000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000180)={0x1}) 10:01:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:14 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/rcutree', 0x0, 0x0) r1 = dup(r0) pwrite64(r1, 0x0, 0x0, 0x0) 10:01:14 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xfff, 0x10000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000180)={0x1}) 10:01:14 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xfff, 0x10000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000180)={0x1}) 10:01:14 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000380)='nv\x00', 0x3) 10:01:14 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xfff, 0x10000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000180)={0x1}) 10:01:14 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000380)='nv\x00', 0x3) 10:01:14 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xfff, 0x10000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000180)={0x1}) 10:01:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xfff, 0x10000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000180)={0x1}) 10:01:15 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xfff, 0x10000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000180)={0x1}) 10:01:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xfff, 0x10000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000180)={0x1}) 10:01:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xfff, 0x10000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000180)={0x1}) 10:01:15 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xfff, 0x10000}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000180)={0x1}) 10:01:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 10:01:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 10:01:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 10:01:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x2c, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 10:01:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x0, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 10:01:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x2c, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 10:01:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x2404, &(0x7f00000000c0)={0x0, 0x0, 0x2}) io_uring_enter(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 10:01:15 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x107c81, 0x0) 10:01:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x2c, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 10:01:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS2(r2, 0x5432, 0x0) 10:01:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:01:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x2c, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 10:01:15 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x4}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x50}, 0xfffffffe) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 10:01:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x2404, &(0x7f00000000c0)={0x0, 0x0, 0x2}) io_uring_enter(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 10:01:15 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x107c81, 0x0) 10:01:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS2(r2, 0x5432, 0x0) 10:01:15 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xfffc, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 10:01:15 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x4}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x50}, 0xfffffffe) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 10:01:15 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x107c81, 0x0) 10:01:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14}, 0x14}}, 0x840) 10:01:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS2(r2, 0x5432, 0x0) 10:01:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x2404, &(0x7f00000000c0)={0x0, 0x0, 0x2}) io_uring_enter(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 10:01:15 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x107c81, 0x0) 10:01:15 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x4}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x50}, 0xfffffffe) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 10:01:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14}, 0x14}}, 0x840) 10:01:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS2(r2, 0x5432, 0x0) 10:01:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x2404, &(0x7f00000000c0)={0x0, 0x0, 0x2}) io_uring_enter(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 10:01:15 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x4}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000800)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x50}, 0xfffffffe) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 66.568801][ T6487] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 10:01:16 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xfffc, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 10:01:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='msdos\x00', 0x0, 0x0) 10:01:16 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) 10:01:16 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14}, 0x14}}, 0x840) 10:01:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001240)={0x1, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}]}, 0x190) 10:01:16 executing program 2: clock_settime(0x0, &(0x7f0000000000)={0x77359400}) clock_gettime(0x0, &(0x7f0000000280)) 10:01:16 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14}, 0x14}}, 0x840) 03:33:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='msdos\x00', 0x0, 0x0) [ 67.359310][ T709] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 67.370283][ T6528] FAT-fs (loop1): unable to read boot sector 10:01:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001240)={0x1, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}]}, 0x190) 10:01:16 executing program 2: clock_settime(0x0, &(0x7f0000000000)={0x77359400}) clock_gettime(0x0, &(0x7f0000000280)) 10:01:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget(0x3, 0x0, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x0, 0x9}, {}], 0x2, &(0x7f0000000240)={0x0, 0x3938700}) 10:01:16 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) [ 67.434967][ T987] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 67.446259][ T6546] FAT-fs (loop1): unable to read boot sector [ 67.468502][ T6543] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 10:01:17 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xfffc, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 10:01:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001240)={0x1, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}]}, 0x190) 10:01:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='msdos\x00', 0x0, 0x0) 10:01:17 executing program 2: clock_settime(0x0, &(0x7f0000000000)={0x77359400}) clock_gettime(0x0, &(0x7f0000000280)) 10:01:17 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) 10:01:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget(0x3, 0x0, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x0, 0x9}, {}], 0x2, &(0x7f0000000240)={0x0, 0x3938700}) 10:01:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001240)={0x1, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}]}, 0x190) 10:01:17 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) 10:01:17 executing program 2: clock_settime(0x0, &(0x7f0000000000)={0x77359400}) clock_gettime(0x0, &(0x7f0000000280)) 10:01:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget(0x3, 0x0, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x0, 0x9}, {}], 0x2, &(0x7f0000000240)={0x0, 0x3938700}) [ 68.287267][ T987] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 68.298330][ T6586] FAT-fs (loop1): unable to read boot sector 10:01:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget(0x3, 0x0, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x0, 0x9}, {}], 0x2, &(0x7f0000000240)={0x0, 0x3938700}) 10:01:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='msdos\x00', 0x0, 0x0) [ 68.368057][ T6589] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 68.424765][ T709] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 68.435993][ T6607] FAT-fs (loop1): unable to read boot sector 10:01:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget(0x3, 0x0, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x0, 0x9}, {}], 0x2, &(0x7f0000000240)={0x0, 0x3938700}) 10:01:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget(0x3, 0x0, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x0, 0x9}, {}], 0x2, &(0x7f0000000240)={0x0, 0x3938700}) 10:01:18 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) 10:01:18 executing program 3: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 10:01:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="34f045cc8803b885a1a7d2a40a11b017f92d82c50e28d57d8315a833fb150d6ed0d8be02dab07b635d078a", 0x2b}, {&(0x7f0000000280)="e2e38963bd3fd21697598d807b3ad43a75fb9232c60e734f2d0fda3d43618d2ab0276a6ef906e54db5615ca01a0f38fe705a5ed4e9085fe86909970b6cc432db6afebcd1184a7bfc", 0x48}, {&(0x7f0000000300)="07f81f7efadc1a5c98bfb1ea4ee268498409c04af7268579ea4fab1ad215a8ffb5154554ca5c3ef79822dd34add40d838c0b22a17c615dbf7b0a6093596813bd12afe9036cbb2d1ff93179176b0d86e8da570caf57bd951edb4ad2ec1075798d791795a37f0c90a60d", 0x69}, {&(0x7f0000000380)="84abd5e92607c0b8c2f06666cf6f626dd09267a46d5719453e7bd21ef6eb14bdf31ef895c5d82d1a092521b1256114f39ebe7388cba415f1346109699e416d8cdd2ae6519e15ce7bbd647af3f057c247b40785950bf24649e53d2a2d0a3a75a76ab12d82c593d0c49c0bc7ce5b767034dcbe52a00cce70f257f957872edd0220da80522dabcb72e509d7d00a8efe6589351f88804b0c52fe4c2a3c237638d4483656f9e149adb212db394453b9eb25332233e6da5b679d74bc6592a8d49428c0e02fea538111deb1a2396c2cfc33fe86bfe3", 0xffffff08}], 0x4, 0x7fff, 0x1) 10:01:18 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xfffc, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='$\x00\x00\x00C\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffecd) 10:01:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 10:01:18 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) 10:01:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 10:01:18 executing program 3: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 10:01:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget(0x3, 0x0, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x0, 0x9}, {}], 0x2, &(0x7f0000000240)={0x0, 0x3938700}) 10:01:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="34f045cc8803b885a1a7d2a40a11b017f92d82c50e28d57d8315a833fb150d6ed0d8be02dab07b635d078a", 0x2b}, {&(0x7f0000000280)="e2e38963bd3fd21697598d807b3ad43a75fb9232c60e734f2d0fda3d43618d2ab0276a6ef906e54db5615ca01a0f38fe705a5ed4e9085fe86909970b6cc432db6afebcd1184a7bfc", 0x48}, {&(0x7f0000000300)="07f81f7efadc1a5c98bfb1ea4ee268498409c04af7268579ea4fab1ad215a8ffb5154554ca5c3ef79822dd34add40d838c0b22a17c615dbf7b0a6093596813bd12afe9036cbb2d1ff93179176b0d86e8da570caf57bd951edb4ad2ec1075798d791795a37f0c90a60d", 0x69}, {&(0x7f0000000380)="84abd5e92607c0b8c2f06666cf6f626dd09267a46d5719453e7bd21ef6eb14bdf31ef895c5d82d1a092521b1256114f39ebe7388cba415f1346109699e416d8cdd2ae6519e15ce7bbd647af3f057c247b40785950bf24649e53d2a2d0a3a75a76ab12d82c593d0c49c0bc7ce5b767034dcbe52a00cce70f257f957872edd0220da80522dabcb72e509d7d00a8efe6589351f88804b0c52fe4c2a3c237638d4483656f9e149adb212db394453b9eb25332233e6da5b679d74bc6592a8d49428c0e02fea538111deb1a2396c2cfc33fe86bfe3", 0xffffff08}], 0x4, 0x7fff, 0x1) 10:01:18 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) [ 69.228665][ T6630] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 10:01:19 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x408, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) 10:01:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 10:01:19 executing program 3: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 10:01:19 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="34f045cc8803b885a1a7d2a40a11b017f92d82c50e28d57d8315a833fb150d6ed0d8be02dab07b635d078a", 0x2b}, {&(0x7f0000000280)="e2e38963bd3fd21697598d807b3ad43a75fb9232c60e734f2d0fda3d43618d2ab0276a6ef906e54db5615ca01a0f38fe705a5ed4e9085fe86909970b6cc432db6afebcd1184a7bfc", 0x48}, {&(0x7f0000000300)="07f81f7efadc1a5c98bfb1ea4ee268498409c04af7268579ea4fab1ad215a8ffb5154554ca5c3ef79822dd34add40d838c0b22a17c615dbf7b0a6093596813bd12afe9036cbb2d1ff93179176b0d86e8da570caf57bd951edb4ad2ec1075798d791795a37f0c90a60d", 0x69}, {&(0x7f0000000380)="84abd5e92607c0b8c2f06666cf6f626dd09267a46d5719453e7bd21ef6eb14bdf31ef895c5d82d1a092521b1256114f39ebe7388cba415f1346109699e416d8cdd2ae6519e15ce7bbd647af3f057c247b40785950bf24649e53d2a2d0a3a75a76ab12d82c593d0c49c0bc7ce5b767034dcbe52a00cce70f257f957872edd0220da80522dabcb72e509d7d00a8efe6589351f88804b0c52fe4c2a3c237638d4483656f9e149adb212db394453b9eb25332233e6da5b679d74bc6592a8d49428c0e02fea538111deb1a2396c2cfc33fe86bfe3", 0xffffff08}], 0x4, 0x7fff, 0x1) 10:01:19 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001240)=[{}], 0x1, 0x5129db06, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 10:01:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @empty}, 0x6) 10:01:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 10:01:19 executing program 3: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 10:01:19 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)="34f045cc8803b885a1a7d2a40a11b017f92d82c50e28d57d8315a833fb150d6ed0d8be02dab07b635d078a", 0x2b}, {&(0x7f0000000280)="e2e38963bd3fd21697598d807b3ad43a75fb9232c60e734f2d0fda3d43618d2ab0276a6ef906e54db5615ca01a0f38fe705a5ed4e9085fe86909970b6cc432db6afebcd1184a7bfc", 0x48}, {&(0x7f0000000300)="07f81f7efadc1a5c98bfb1ea4ee268498409c04af7268579ea4fab1ad215a8ffb5154554ca5c3ef79822dd34add40d838c0b22a17c615dbf7b0a6093596813bd12afe9036cbb2d1ff93179176b0d86e8da570caf57bd951edb4ad2ec1075798d791795a37f0c90a60d", 0x69}, {&(0x7f0000000380)="84abd5e92607c0b8c2f06666cf6f626dd09267a46d5719453e7bd21ef6eb14bdf31ef895c5d82d1a092521b1256114f39ebe7388cba415f1346109699e416d8cdd2ae6519e15ce7bbd647af3f057c247b40785950bf24649e53d2a2d0a3a75a76ab12d82c593d0c49c0bc7ce5b767034dcbe52a00cce70f257f957872edd0220da80522dabcb72e509d7d00a8efe6589351f88804b0c52fe4c2a3c237638d4483656f9e149adb212db394453b9eb25332233e6da5b679d74bc6592a8d49428c0e02fea538111deb1a2396c2cfc33fe86bfe3", 0xffffff08}], 0x4, 0x7fff, 0x1) 10:01:19 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x408, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) [ 70.064806][ T6672] tmpfs: Unknown parameter './bus' 10:01:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @empty}, 0x6) 10:01:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 10:01:19 executing program 3: sync() socket$inet6_udp(0x1c, 0x2, 0x0) sync() 10:01:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @empty}, 0x6) 10:01:19 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x408, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) [ 70.113691][ T24] audit: type=1326 audit(1629108079.136:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6662 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 10:01:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)={0x20, 0x12, 0x66ad, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="00c8ab"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, 0x20}], 0x1}, 0x0) 10:01:19 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001240)=[{}], 0x1, 0x5129db06, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 10:01:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @empty}, 0x6) 10:01:19 executing program 3: sync() socket$inet6_udp(0x1c, 0x2, 0x0) sync() 10:01:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)={0x20, 0x12, 0x66ad, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="00c8ab"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, 0x20}], 0x1}, 0x0) 10:01:19 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x408, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) 10:01:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) [ 70.872903][ T24] audit: type=1326 audit(1629108079.896:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6662 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 10:01:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)={0x20, 0x12, 0x66ad, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="00c8ab"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, 0x20}], 0x1}, 0x0) 10:01:20 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001240)=[{}], 0x1, 0x5129db06, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 10:01:20 executing program 3: sync() socket$inet6_udp(0x1c, 0x2, 0x0) sync() 10:01:20 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 10:01:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)={0x20, 0x12, 0x66ad, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="00c8ab"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, 0x20}], 0x1}, 0x0) [ 71.003259][ T24] audit: type=1326 audit(1629108080.026:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6725 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 10:01:20 executing program 3: sync() socket$inet6_udp(0x1c, 0x2, 0x0) sync() [ 71.095363][ T24] audit: type=1326 audit(1629108080.096:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6740 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 10:01:20 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001240)=[{}], 0x1, 0x5129db06, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 10:01:20 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 10:01:20 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 10:01:20 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000059c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @broadcast, @private}}}], 0x30}}], 0x2, 0x0) 10:01:20 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 10:01:20 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000059c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @broadcast, @private}}}], 0x30}}], 0x2, 0x0) 10:01:20 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001240)=[{}], 0x1, 0x5129db06, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 10:01:20 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000059c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @broadcast, @private}}}], 0x30}}], 0x2, 0x0) [ 71.885949][ T24] audit: type=1326 audit(1629108080.916:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 10:01:20 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000059c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @broadcast, @private}}}], 0x30}}], 0x2, 0x0) [ 71.939585][ T24] audit: type=1326 audit(1629108080.966:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6792 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 10:01:21 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 10:01:21 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 10:01:21 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 10:01:21 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001240)=[{}], 0x1, 0x5129db06, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 10:01:21 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 10:01:21 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 10:01:21 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 10:01:21 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 10:01:21 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 10:01:21 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001240)=[{}], 0x1, 0x5129db06, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 10:01:21 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) [ 72.739642][ T24] audit: type=1326 audit(1629108081.766:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6836 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 10:01:21 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 10:01:21 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 10:01:21 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xfff, 0x5) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:01:21 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xfff, 0x5) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 72.848491][ T24] audit: type=1326 audit(1629108081.876:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6852 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 10:01:22 executing program 0: r0 = epoll_create1(0x0) close_range(r0, 0xffffffffffffffff, 0x2) fchmod(r0, 0x0) 10:01:22 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x4}) 10:01:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f00000001c0)="23000000180007041dfffd942461050002000000fcc3953a1df7a8c5070016000400ff", 0x23}], 0x1}, 0x0) 10:01:22 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xfff, 0x5) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:01:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xfff, 0x5) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:01:22 executing program 0: r0 = epoll_create1(0x0) close_range(r0, 0xffffffffffffffff, 0x2) fchmod(r0, 0x0) 10:01:22 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x4}) 10:01:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xfff, 0x5) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:01:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f00000001c0)="23000000180007041dfffd942461050002000000fcc3953a1df7a8c5070016000400ff", 0x23}], 0x1}, 0x0) 10:01:22 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xfff, 0x5) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:01:22 executing program 0: r0 = epoll_create1(0x0) close_range(r0, 0xffffffffffffffff, 0x2) fchmod(r0, 0x0) 10:01:22 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x4}) 10:01:22 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xfff, 0x5) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:01:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f00000001c0)="23000000180007041dfffd942461050002000000fcc3953a1df7a8c5070016000400ff", 0x23}], 0x1}, 0x0) 10:01:22 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x4}) 10:01:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x0}) 10:01:22 executing program 0: r0 = epoll_create1(0x0) close_range(r0, 0xffffffffffffffff, 0x2) fchmod(r0, 0x0) 10:01:22 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/17, 0x11}], 0x1, 0x0, 0x0) 10:01:22 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x4}) 10:01:22 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x4}) 10:01:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f00000001c0)="23000000180007041dfffd942461050002000000fcc3953a1df7a8c5070016000400ff", 0x23}], 0x1}, 0x0) [ 73.725222][ T6929] sit0: mtu less than device minimum 10:01:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x0}) 10:01:22 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x4}) 10:01:22 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xaa, &(0x7f0000000300)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a0885a20d261a5ea14be16c03f31ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e2247"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 10:01:22 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/17, 0x11}], 0x1, 0x0, 0x0) 10:01:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:01:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_open(&(0x7f0000000040)='.\'\\\x00', 0x40, 0x0, 0x0) 10:01:22 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x9, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000000080)) 10:01:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 73.791290][ T6945] sit0: mtu less than device minimum 10:01:22 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/17, 0x11}], 0x1, 0x0, 0x0) 10:01:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_open(&(0x7f0000000040)='.\'\\\x00', 0x40, 0x0, 0x0) 10:01:22 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xaa, &(0x7f0000000300)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a0885a20d261a5ea14be16c03f31ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e2247"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 10:01:22 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/17, 0x11}], 0x1, 0x0, 0x0) 10:01:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_open(&(0x7f0000000040)='.\'\\\x00', 0x40, 0x0, 0x0) 10:01:22 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x9, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000000080)) 10:01:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 73.885448][ T6966] sit0: mtu less than device minimum 10:01:22 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="860c3fe93c1242f4e7b126b097eaa7be6d05c41bd34e677d114b4b49938ca8db38f8c4681db656416b4f7b7d9c340000000000001e91ead179b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b49c2b1830262f4adaf1e8eab06db4ec53343739b6d1438b4b6a8fd8fbf026387e787780178155460d10437e2f3940956c5c6aa1cb34401e0b937fd387b5417a936a634cc054a48bd0000000100000000242f98e8d000000000000000d5021d4633b04766285f92a17e2b3cce6494bca5efd451c009e5495ad03bac74584ca9ff069cdbd837a7ceeb1ff2b8a7acc7d443c12deb82481421cabe1946f352c99b0b675452c78a177df98cda3129981ffc97a022be4eab49b43c007d271cfb78367197c8b80fa873a77d6226fd01306d489e07edbff55db7251aceb035f71df5ab7632c624f7820e62f11976b8dece14e8aa476218500bc8e3d55a3a95883217ac30197d924d1cd506939926afd36fcd855933e7b999a20f0667dbadf69d71fd36c72f1a89d0e26065767460afc6476fd5e7ae2e5cdd356e3c48246cd8aa21d43ad844c9cdcc6340718c535f1cbe0825b720d6b063204b015966baf29a6950c88cc", 0x1ad}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) [ 73.962176][ T6986] sit0: mtu less than device minimum 10:01:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:01:23 executing program 3: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) 10:01:23 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_open(&(0x7f0000000040)='.\'\\\x00', 0x40, 0x0, 0x0) 10:01:23 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x9, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000000080)) 10:01:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x1ad}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 10:01:23 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xaa, &(0x7f0000000300)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a0885a20d261a5ea14be16c03f31ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e2247"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 10:01:23 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x9, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000000080)) 10:01:23 executing program 3: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) 10:01:23 executing program 5: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) 10:01:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x1ad}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 10:01:23 executing program 3: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) 10:01:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:01:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:01:23 executing program 5: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) 10:01:23 executing program 3: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) 10:01:23 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xaa, &(0x7f0000000300)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a0885a20d261a5ea14be16c03f31ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3de0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f23e2247"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 10:01:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x1ad}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) exit_group(0x0) 10:01:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:01:23 executing program 4: unshare(0xe000400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x11, 0x0, 0x0) 10:01:23 executing program 5: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) 10:01:23 executing program 4: unshare(0xe000400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x11, 0x0, 0x0) 10:01:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="1e", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="8448e489fb6e5b3343a4eec34de3c5129bc8342acca23ebed146df96a1a7c3b6426a7ed59eff150b4bfb05533fa5a06632da373ce4d7e78597516bf2cbf8197c3384847ed4b60546fe7a3823fba0eecee0f3a504a1c9a4a66a4308724236b19738667682ff1749bdd42a3af34a8459d20500d69d6085069228468b1b136f85f27245f20f44be174d4bd0be21a07a7cb549b39c90ee9e6ebfc2c9975aed1fd1e65ef61ebf00e7ae748b5816e7da5d612483f0503c512979aadf6b2fba47bffc1b5da0aa6e6295ec9e5d534e6ecbb341657d0677461b6b92fb59fd21f49b9b48ef2fe90ebd9ca82a576464a4a0a506a0fb", 0xf0}], 0x1, &(0x7f0000000700)=[@cred, @cred, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x2, 0x0) 10:01:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="73797a30a9ffe85df7d5b00fdc42f2e109d63915c08a3553e89f2c2c5b0289dc1a6a83ea1e1c07d611817bcaca90acec18423e4dd1080319564d03f16d65a56f6203133459b65db34b17efb8606cde7cfe99977c1e50f358140f1803bfbb1cfde273a53f74348e69ca6065b81f5db77453e0388288cf8809100dbdca62f53c296daff062429580c5812bd42332d5245ddab30916a42440c4b38d86829b53cfaafe83456e669cf6e57cc742437aa0b9609e9940842b22b9fce65be0641eb9c00137979e92f9f0ae594db9c0343952b50f2cbd8828def9d2cb2158cfe56d2132cf78b9a6ca734129b433e19d17f0621a1db13fc287ec397d4a2be5ba03727d1f3167ed7fbbad06000c47b3ac85413273a1b9fb38047e06df638628afeb0000000000007e0b2fdd561c89685483b0b5b5275d74be547245d17013fb9b8f3c1fca311391034477ef8a881b2bab4ce6d19231004aebd24d114d481dd9bb192c09b2b27167d0d61b21a979f4825bfe24a24d6120f7e283270b2bfd6f22bdb5afaadbbdf741e1c4f05f3ea6a531e91f4521b4ae6a44c2124abc466375565bcca8ca34f69c0de64b7469038f8b23e9b39df24e914afb2dc6a3daf3657b89a2e392fee187c03944dbddd144f61847841c073269f26c25a61cb5a9987d33324beb74bfbac502726fba39aebe706102da5ca369a422c66c7fd4a7727f22bc3c920210576f7729c878cb4c"], 0x43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:01:23 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x5b75, 0x4) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/109, 0x6d) 10:01:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:01:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="1e", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="8448e489fb6e5b3343a4eec34de3c5129bc8342acca23ebed146df96a1a7c3b6426a7ed59eff150b4bfb05533fa5a06632da373ce4d7e78597516bf2cbf8197c3384847ed4b60546fe7a3823fba0eecee0f3a504a1c9a4a66a4308724236b19738667682ff1749bdd42a3af34a8459d20500d69d6085069228468b1b136f85f27245f20f44be174d4bd0be21a07a7cb549b39c90ee9e6ebfc2c9975aed1fd1e65ef61ebf00e7ae748b5816e7da5d612483f0503c512979aadf6b2fba47bffc1b5da0aa6e6295ec9e5d534e6ecbb341657d0677461b6b92fb59fd21f49b9b48ef2fe90ebd9ca82a576464a4a0a506a0fb", 0xf0}], 0x1, &(0x7f0000000700)=[@cred, @cred, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x2, 0x0) 10:01:24 executing program 4: unshare(0xe000400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x11, 0x0, 0x0) 10:01:24 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x5b75, 0x4) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/109, 0x6d) 10:01:24 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x5b75, 0x4) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/109, 0x6d) 10:01:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:01:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="1e", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="8448e489fb6e5b3343a4eec34de3c5129bc8342acca23ebed146df96a1a7c3b6426a7ed59eff150b4bfb05533fa5a06632da373ce4d7e78597516bf2cbf8197c3384847ed4b60546fe7a3823fba0eecee0f3a504a1c9a4a66a4308724236b19738667682ff1749bdd42a3af34a8459d20500d69d6085069228468b1b136f85f27245f20f44be174d4bd0be21a07a7cb549b39c90ee9e6ebfc2c9975aed1fd1e65ef61ebf00e7ae748b5816e7da5d612483f0503c512979aadf6b2fba47bffc1b5da0aa6e6295ec9e5d534e6ecbb341657d0677461b6b92fb59fd21f49b9b48ef2fe90ebd9ca82a576464a4a0a506a0fb", 0xf0}], 0x1, &(0x7f0000000700)=[@cred, @cred, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x2, 0x0) 10:01:24 executing program 4: unshare(0xe000400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x11, 0x0, 0x0) 10:01:24 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x5b75, 0x4) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/109, 0x6d) 10:01:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:01:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="1e", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="8448e489fb6e5b3343a4eec34de3c5129bc8342acca23ebed146df96a1a7c3b6426a7ed59eff150b4bfb05533fa5a06632da373ce4d7e78597516bf2cbf8197c3384847ed4b60546fe7a3823fba0eecee0f3a504a1c9a4a66a4308724236b19738667682ff1749bdd42a3af34a8459d20500d69d6085069228468b1b136f85f27245f20f44be174d4bd0be21a07a7cb549b39c90ee9e6ebfc2c9975aed1fd1e65ef61ebf00e7ae748b5816e7da5d612483f0503c512979aadf6b2fba47bffc1b5da0aa6e6295ec9e5d534e6ecbb341657d0677461b6b92fb59fd21f49b9b48ef2fe90ebd9ca82a576464a4a0a506a0fb", 0xf0}], 0x1, &(0x7f0000000700)=[@cred, @cred, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}], 0x2, 0x0) 10:01:24 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22060400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 10:01:24 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22060400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 10:01:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 10:01:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 10:01:24 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0xffff, 0x2) timerfd_create(0x1, 0x0) 10:01:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 10:01:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x43) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:01:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 10:01:24 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22060400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 10:01:24 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0xffff, 0x2) timerfd_create(0x1, 0x0) 10:01:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 10:01:24 executing program 2: getpriority(0x2, 0x0) fchmod(0xffffffffffffffff, 0x0) 10:01:24 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0xffff, 0x2) timerfd_create(0x1, 0x0) 10:01:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 10:01:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 10:01:24 executing program 2: getpriority(0x2, 0x0) fchmod(0xffffffffffffffff, 0x0) 10:01:25 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22060400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 10:01:25 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0xffff, 0x2) timerfd_create(0x1, 0x0) 10:01:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x2400) shutdown(r4, 0x1) 10:01:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 10:01:25 executing program 0: getpriority(0x2, 0x0) fchmod(0xffffffffffffffff, 0x0) 10:01:25 executing program 2: getpriority(0x2, 0x0) fchmod(0xffffffffffffffff, 0x0) 10:01:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x0, 0x0, 0x16, 0xb, 0x80}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 10:01:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x71) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x118, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x8, 0x8080ffffff80) 10:01:25 executing program 2: getpriority(0x2, 0x0) fchmod(0xffffffffffffffff, 0x0) 10:01:25 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 10:01:25 executing program 0: getpriority(0x2, 0x0) fchmod(0xffffffffffffffff, 0x0) [ 76.219204][ T7218] rtc_cmos 00:00: Alarms can be up to one day in the future 10:01:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x0, 0x0, 0x16, 0xb, 0x80}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 10:01:25 executing program 0: getpriority(0x2, 0x0) fchmod(0xffffffffffffffff, 0x0) 10:01:25 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 10:01:25 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 10:01:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x2400) shutdown(r4, 0x1) [ 76.327521][ T7237] rtc_cmos 00:00: Alarms can be up to one day in the future 10:01:25 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x0, 0x0, 0x16, 0xb, 0x80}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 10:01:25 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 10:01:25 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) [ 76.440253][ T7253] rtc_cmos 00:00: Alarms can be up to one day in the future [ 76.960790][ T7216] ================================================================== [ 76.968866][ T7216] BUG: KCSAN: data-race in ext4_ext_insert_extent / ext4_mark_iloc_dirty [ 76.977266][ T7216] [ 76.979566][ T7216] write to 0xffff888106e81632 of 2 bytes by task 7229 on cpu 1: [ 76.987167][ T7216] ext4_ext_insert_extent+0x1a18/0x2c70 [ 76.992697][ T7216] ext4_ext_map_blocks+0x167d/0x1f00 [ 76.997958][ T7216] ext4_map_blocks+0x70d/0xef0 [ 77.002709][ T7216] mpage_map_one_extent+0x10d/0x360 [ 77.007884][ T7216] ext4_writepages+0xc1a/0x1d10 [ 77.012728][ T7216] do_writepages+0x7b/0x150 [ 77.017206][ T7216] file_write_and_wait_range+0x180/0x210 [ 77.022814][ T7216] ext4_sync_file+0x105/0x670 [ 77.027481][ T7216] vfs_fsync_range+0x107/0x120 [ 77.032223][ T7216] ext4_buffered_write_iter+0x39c/0x3f0 [ 77.037746][ T7216] ext4_file_write_iter+0x2e7/0x11d0 [ 77.043007][ T7216] do_iter_readv_writev+0x2cb/0x360 [ 77.048182][ T7216] do_iter_write+0x112/0x4c0 [ 77.052770][ T7216] vfs_iter_write+0x4c/0x70 [ 77.057246][ T7216] iter_file_splice_write+0x40a/0x750 [ 77.062596][ T7216] direct_splice_actor+0x80/0xa0 [ 77.067508][ T7216] splice_direct_to_actor+0x345/0x650 [ 77.072873][ T7216] do_splice_direct+0xf5/0x170 [ 77.077707][ T7216] do_sendfile+0x773/0xda0 [ 77.082116][ T7216] __x64_sys_sendfile64+0xa9/0x130 [ 77.087203][ T7216] do_syscall_64+0x3d/0x90 [ 77.091615][ T7216] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 77.097498][ T7216] [ 77.099804][ T7216] read to 0xffff888106e81630 of 4 bytes by task 7216 on cpu 0: [ 77.107320][ T7216] ext4_mark_iloc_dirty+0xca6/0x1750 [ 77.112589][ T7216] __ext4_mark_inode_dirty+0x4db/0x5b0 [ 77.118022][ T7216] ext4_dirty_inode+0x86/0xa0 [ 77.122675][ T7216] __mark_inode_dirty+0x77/0x680 [ 77.127593][ T7216] generic_write_end+0x157/0x180 [ 77.132528][ T7216] ext4_da_write_end+0x59b/0x730 [ 77.137488][ T7216] generic_perform_write+0x22a/0x3c0 [ 77.142772][ T7216] ext4_buffered_write_iter+0x2f2/0x3f0 [ 77.148301][ T7216] ext4_file_write_iter+0x2e7/0x11d0 [ 77.153563][ T7216] do_iter_readv_writev+0x2cb/0x360 [ 77.158737][ T7216] do_iter_write+0x112/0x4c0 [ 77.163304][ T7216] vfs_iter_write+0x4c/0x70 [ 77.167824][ T7216] iter_file_splice_write+0x40a/0x750 [ 77.173175][ T7216] direct_splice_actor+0x80/0xa0 [ 77.178104][ T7216] splice_direct_to_actor+0x345/0x650 [ 77.183453][ T7216] do_splice_direct+0xf5/0x170 [ 77.188193][ T7216] do_sendfile+0x773/0xda0 [ 77.192584][ T7216] __x64_sys_sendfile64+0xf2/0x130 [ 77.197668][ T7216] do_syscall_64+0x3d/0x90 [ 77.202086][ T7216] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 77.207967][ T7216] [ 77.210265][ T7216] value changed: 0x0003f30a -> 0x0004f30a [ 77.215952][ T7216] [ 77.218251][ T7216] Reported by Kernel Concurrency Sanitizer on: [ 77.224369][ T7216] CPU: 0 PID: 7216 Comm: syz-executor.3 Not tainted 5.14.0-rc6-syzkaller #0 [ 77.233015][ T7216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.243042][ T7216] ================================================================== [ 77.310658][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 77.318374][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 77.325970][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 77.333476][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 77.340775][ T1024] rtc rtc0: __rtc_set_alarm: err=-22 10:01:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x71) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x118, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x8, 0x8080ffffff80) 10:01:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x2400) shutdown(r4, 0x1) 10:01:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x2400) shutdown(r4, 0x1) 10:01:26 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 10:01:26 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x0, 0x0, 0x16, 0xb, 0x80}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 10:01:26 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 10:01:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x71) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b15531", 0x118, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x8, 0x8080ffffff80) [ 77.491126][ T7277] rtc_cmos 00:00: Alarms can be up to one day in the future 10:01:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x71) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x118, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x8, 0x8080ffffff80) 10:01:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x2400) shutdown(r4, 0x1) 10:01:26 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 10:01:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x2400) shutdown(r4, 0x1) 10:01:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x2400) shutdown(r4, 0x1) [ 77.963339][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 77.971017][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 77.978551][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 77.986197][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 77.993472][ T1024] rtc rtc0: __rtc_set_alarm: err=-22 10:01:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x71) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x118, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x8, 0x8080ffffff80) 10:01:27 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 10:01:27 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 10:01:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x0, 0x0, 0x16, 0xb, 0x80}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 10:01:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x71) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x118, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x8, 0x8080ffffff80) [ 78.548239][ T7324] rtc_cmos 00:00: Alarms can be up to one day in the future 10:01:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x0, 0x0, 0x16, 0xb, 0x80}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 10:01:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x0, 0x0, 0x16, 0xb, 0x80}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 78.631652][ T7332] rtc_cmos 00:00: Alarms can be up to one day in the future 10:01:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x71) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x118, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x8, 0x8080ffffff80) 10:01:27 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) 10:01:27 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) [ 78.713964][ T7341] rtc_cmos 00:00: Alarms can be up to one day in the future 10:01:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) 10:01:27 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0x278) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) [ 78.963057][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 78.970630][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 78.978180][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 78.985716][ T1024] rtc_cmos 00:00: Alarms can be up to one day in the future [ 78.993000][ T1024] rtc rtc0: __rtc_set_alarm: err=-22 10:01:28 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) unshare(0x2a040200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) 10:01:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) 10:01:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x71) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b15531", 0x118, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x8, 0x8080ffffff80) 10:01:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000580)=@ceph_nfs_fh={0x8, 0x1, {0x2}}, 0x266280) 10:01:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x71) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="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", 0x118, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x8, 0x8080ffffff80) 10:01:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000580)=@ceph_nfs_fh={0x8, 0x1, {0x2}}, 0x266280) 10:01:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) 10:01:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) lseek(r2, 0x4200, 0x2) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x71) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b15531", 0x118, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100)=0x8, 0x8080ffffff80) 10:01:28 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) unshare(0x2a040200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) 10:01:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000580)=@ceph_nfs_fh={0x8, 0x1, {0x2}}, 0x266280) 10:01:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) 10:01:28 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) unshare(0x2a040200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) 10:01:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000580)=@ceph_nfs_fh={0x8, 0x1, {0x2}}, 0x266280) 10:01:28 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) unshare(0x2a040200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) 10:01:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) unshare(0x2a040200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) 10:01:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) unshare(0x2a040200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) 10:01:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x7) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000018c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/249, 0xf9}}], 0x2, 0x40000002, 0x0) 10:01:29 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) unshare(0x2a040200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) 10:01:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x7fffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1a", 0x30) 10:01:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) unshare(0x2a040200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) 10:01:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) unshare(0x2a040200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) 10:01:29 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) 10:01:29 executing program 1: setrlimit(0x6, &(0x7f0000002cc0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x187, &(0x7f0000000a80)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000300)) 10:01:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) unshare(0x2a040200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) 10:01:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x7) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000018c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/249, 0xf9}}], 0x2, 0x40000002, 0x0) 10:01:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:01:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x7fffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1a", 0x30) 10:01:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x7) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000018c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/249, 0xf9}}], 0x2, 0x40000002, 0x0) 10:01:30 executing program 1: setrlimit(0x6, &(0x7f0000002cc0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x187, &(0x7f0000000a80)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000300)) 10:01:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x7fffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1a", 0x30) 10:01:30 executing program 5: setrlimit(0x6, &(0x7f0000002cc0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x187, &(0x7f0000000a80)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000300)) 10:01:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x7) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000018c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/249, 0xf9}}], 0x2, 0x40000002, 0x0) 10:01:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x7fffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1a", 0x30) [ 81.003416][ T7465] loop0: detected capacity change from 0 to 72 [ 81.023933][ T7465] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 81.071375][ T7465] FAT-fs (loop0): Directory bread(block 72) failed [ 81.083312][ T7465] FAT-fs (loop0): Directory bread(block 73) failed [ 81.097090][ T7465] FAT-fs (loop0): Directory bread(block 74) failed [ 81.107161][ T7465] FAT-fs (loop0): Directory bread(block 75) failed [ 81.114510][ T7465] FAT-fs (loop0): Directory bread(block 76) failed [ 81.123710][ T7465] FAT-fs (loop0): Directory bread(block 77) failed [ 81.141091][ T7465] FAT-fs (loop0): Directory bread(block 78) failed [ 81.151484][ T7465] FAT-fs (loop0): Directory bread(block 79) failed [ 81.158805][ T7465] FAT-fs (loop0): Directory bread(block 80) failed [ 81.166030][ T7465] FAT-fs (loop0): Directory bread(block 81) failed [ 81.173045][ T7465] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 81.180618][ T7465] FAT-fs (loop0): Filesystem has been set read-only [ 81.203237][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:01:30 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) 10:01:30 executing program 2: clock_nanosleep(0x0, 0x0, 0x0, 0x0) 10:01:30 executing program 5: setrlimit(0x6, &(0x7f0000002cc0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x187, &(0x7f0000000a80)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000300)) 10:01:30 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], 0xfffffffffffffffe, 0x0, 0x0) 10:01:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:01:30 executing program 1: setrlimit(0x6, &(0x7f0000002cc0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x187, &(0x7f0000000a80)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000300)) 10:01:30 executing program 1: setrlimit(0x6, &(0x7f0000002cc0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x187, &(0x7f0000000a80)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000300)) 10:01:30 executing program 2: clock_nanosleep(0x0, 0x0, 0x0, 0x0) 10:01:30 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], 0xfffffffffffffffe, 0x0, 0x0) [ 81.772500][ T7511] loop0: detected capacity change from 0 to 72 [ 81.793589][ T7511] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:01:30 executing program 5: setrlimit(0x6, &(0x7f0000002cc0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x187, &(0x7f0000000a80)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000300)) 10:01:30 executing program 2: clock_nanosleep(0x0, 0x0, 0x0, 0x0) 10:01:30 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) [ 81.835304][ T7511] FAT-fs (loop0): Directory bread(block 72) failed [ 81.873360][ T7511] FAT-fs (loop0): Directory bread(block 73) failed [ 81.892046][ T7511] FAT-fs (loop0): Directory bread(block 74) failed [ 81.904740][ T7511] FAT-fs (loop0): Directory bread(block 75) failed [ 81.913805][ T7511] FAT-fs (loop0): Directory bread(block 76) failed [ 81.921212][ T7511] FAT-fs (loop0): Directory bread(block 77) failed [ 81.928081][ T7511] FAT-fs (loop0): Directory bread(block 78) failed [ 81.935206][ T7511] FAT-fs (loop0): Directory bread(block 79) failed [ 81.941945][ T7511] FAT-fs (loop0): Directory bread(block 80) failed [ 81.948941][ T7511] FAT-fs (loop0): Directory bread(block 81) failed [ 81.956219][ T7511] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 81.963850][ T7511] FAT-fs (loop0): Filesystem has been set read-only [ 81.983122][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:01:31 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) 10:01:31 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], 0xfffffffffffffffe, 0x0, 0x0) 10:01:31 executing program 2: clock_nanosleep(0x0, 0x0, 0x0, 0x0) 10:01:31 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) 10:01:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:01:31 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], 0xfffffffffffffffe, 0x0, 0x0) 10:01:31 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) 10:01:31 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) [ 82.667154][ T7563] loop0: detected capacity change from 0 to 72 [ 82.692285][ T7563] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:01:31 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) [ 82.720230][ T7563] FAT-fs (loop0): Directory bread(block 72) failed [ 82.730140][ T7563] FAT-fs (loop0): Directory bread(block 73) failed [ 82.743205][ T7563] FAT-fs (loop0): Directory bread(block 74) failed [ 82.753981][ T7563] FAT-fs (loop0): Directory bread(block 75) failed [ 82.761648][ T7563] FAT-fs (loop0): Directory bread(block 76) failed 10:01:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 82.768437][ T7563] FAT-fs (loop0): Directory bread(block 77) failed [ 82.775270][ T7563] FAT-fs (loop0): Directory bread(block 78) failed [ 82.781911][ T7563] FAT-fs (loop0): Directory bread(block 79) failed [ 82.788552][ T7563] FAT-fs (loop0): Directory bread(block 80) failed [ 82.795188][ T7563] FAT-fs (loop0): Directory bread(block 81) failed [ 82.802130][ T7563] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 82.809903][ T7563] FAT-fs (loop0): Filesystem has been set read-only [ 82.829852][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 82.886838][ T7599] loop0: detected capacity change from 0 to 72 [ 82.900990][ T7599] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 82.921680][ T7599] FAT-fs (loop0): Directory bread(block 72) failed [ 82.928329][ T7599] FAT-fs (loop0): Directory bread(block 73) failed [ 82.934950][ T7599] FAT-fs (loop0): Directory bread(block 74) failed [ 82.941587][ T7599] FAT-fs (loop0): Directory bread(block 75) failed [ 82.948255][ T7599] FAT-fs (loop0): Directory bread(block 76) failed [ 82.954825][ T7599] FAT-fs (loop0): Directory bread(block 77) failed [ 82.961451][ T7599] FAT-fs (loop0): Directory bread(block 78) failed [ 82.967963][ T7599] FAT-fs (loop0): Directory bread(block 79) failed [ 82.974556][ T7599] FAT-fs (loop0): Directory bread(block 80) failed 10:01:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 82.981140][ T7599] FAT-fs (loop0): Directory bread(block 81) failed [ 82.988080][ T7599] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 82.995621][ T7599] FAT-fs (loop0): Filesystem has been set read-only [ 83.015035][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 83.085710][ T7609] loop0: detected capacity change from 0 to 72 [ 83.093196][ T7609] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 83.112496][ T7609] FAT-fs (loop0): Directory bread(block 72) failed [ 83.121309][ T7609] FAT-fs (loop0): Directory bread(block 73) failed [ 83.128391][ T7609] FAT-fs (loop0): Directory bread(block 74) failed [ 83.135440][ T7609] FAT-fs (loop0): Directory bread(block 75) failed [ 83.142041][ T7609] FAT-fs (loop0): Directory bread(block 76) failed [ 83.148953][ T7609] FAT-fs (loop0): Directory bread(block 77) failed [ 83.155752][ T7609] FAT-fs (loop0): Directory bread(block 78) failed [ 83.162454][ T7609] FAT-fs (loop0): Directory bread(block 79) failed [ 83.169394][ T7609] FAT-fs (loop0): Directory bread(block 80) failed [ 83.176155][ T7609] FAT-fs (loop0): Directory bread(block 81) failed 10:01:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 83.183283][ T7609] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 83.190837][ T7609] FAT-fs (loop0): Filesystem has been set read-only [ 83.210561][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 83.264261][ T7619] loop0: detected capacity change from 0 to 72 [ 83.272348][ T7619] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 83.287228][ T7619] FAT-fs (loop0): Directory bread(block 72) failed [ 83.293865][ T7619] FAT-fs (loop0): Directory bread(block 73) failed [ 83.304207][ T7619] FAT-fs (loop0): Directory bread(block 74) failed [ 83.310962][ T7619] FAT-fs (loop0): Directory bread(block 75) failed [ 83.317836][ T7619] FAT-fs (loop0): Directory bread(block 76) failed [ 83.324378][ T7619] FAT-fs (loop0): Directory bread(block 77) failed [ 83.331194][ T7619] FAT-fs (loop0): Directory bread(block 78) failed [ 83.338174][ T7619] FAT-fs (loop0): Directory bread(block 79) failed [ 83.345393][ T7619] FAT-fs (loop0): Directory bread(block 80) failed [ 83.351899][ T7619] FAT-fs (loop0): Directory bread(block 81) failed [ 83.359181][ T7619] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 83.366757][ T7619] FAT-fs (loop0): Filesystem has been set read-only [ 83.385819][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:01:32 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) 10:01:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:01:32 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) 10:01:32 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) [ 83.518351][ T7633] loop0: detected capacity change from 0 to 72 [ 83.529148][ T7633] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 83.557393][ T7633] FAT-fs (loop0): Directory bread(block 72) failed 10:01:32 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) 10:01:32 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) [ 83.564310][ T7633] FAT-fs (loop0): Directory bread(block 73) failed [ 83.577662][ T7633] FAT-fs (loop0): Directory bread(block 74) failed [ 83.584332][ T7633] FAT-fs (loop0): Directory bread(block 75) failed [ 83.598528][ T7633] FAT-fs (loop0): Directory bread(block 76) failed [ 83.609824][ T7633] FAT-fs (loop0): Directory bread(block 77) failed [ 83.620149][ T7633] FAT-fs (loop0): Directory bread(block 78) failed [ 83.629854][ T7633] FAT-fs (loop0): Directory bread(block 79) failed [ 83.636708][ T7633] FAT-fs (loop0): Directory bread(block 80) failed [ 83.643368][ T7633] FAT-fs (loop0): Directory bread(block 81) failed [ 83.650970][ T7633] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 83.658570][ T7633] FAT-fs (loop0): Filesystem has been set read-only 10:01:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 83.678018][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 83.731925][ T7672] loop0: detected capacity change from 0 to 72 [ 83.739898][ T7672] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 83.758606][ T7672] FAT-fs (loop0): Directory bread(block 72) failed [ 83.765375][ T7672] FAT-fs (loop0): Directory bread(block 73) failed [ 83.772024][ T7672] FAT-fs (loop0): Directory bread(block 74) failed [ 83.778882][ T7672] FAT-fs (loop0): Directory bread(block 75) failed [ 83.785678][ T7672] FAT-fs (loop0): Directory bread(block 76) failed [ 83.792255][ T7672] FAT-fs (loop0): Directory bread(block 77) failed [ 83.799068][ T7672] FAT-fs (loop0): Directory bread(block 78) failed [ 83.805762][ T7672] FAT-fs (loop0): Directory bread(block 79) failed [ 83.812366][ T7672] FAT-fs (loop0): Directory bread(block 80) failed [ 83.819052][ T7672] FAT-fs (loop0): Directory bread(block 81) failed 10:01:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 83.826406][ T7672] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 83.833949][ T7672] FAT-fs (loop0): Filesystem has been set read-only [ 83.853364][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 83.896146][ T7683] loop0: detected capacity change from 0 to 72 [ 83.905268][ T7683] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 83.922218][ T7683] FAT-fs (loop0): Directory bread(block 72) failed [ 83.928874][ T7683] FAT-fs (loop0): Directory bread(block 73) failed [ 83.935989][ T7683] FAT-fs (loop0): Directory bread(block 74) failed [ 83.942563][ T7683] FAT-fs (loop0): Directory bread(block 75) failed [ 83.949679][ T7683] FAT-fs (loop0): Directory bread(block 76) failed [ 83.956486][ T7683] FAT-fs (loop0): Directory bread(block 77) failed [ 83.963023][ T7683] FAT-fs (loop0): Directory bread(block 78) failed [ 83.969961][ T7683] FAT-fs (loop0): Directory bread(block 79) failed [ 83.976690][ T7683] FAT-fs (loop0): Directory bread(block 80) failed [ 83.983311][ T7683] FAT-fs (loop0): Directory bread(block 81) failed 10:01:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 83.990623][ T7683] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 83.998263][ T7683] FAT-fs (loop0): Filesystem has been set read-only [ 84.017220][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 84.086267][ T7690] loop0: detected capacity change from 0 to 72 [ 84.094766][ T7690] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 84.109500][ T7690] FAT-fs (loop0): Directory bread(block 72) failed [ 84.116407][ T7690] FAT-fs (loop0): Directory bread(block 73) failed [ 84.123033][ T7690] FAT-fs (loop0): Directory bread(block 74) failed [ 84.130336][ T7690] FAT-fs (loop0): Directory bread(block 75) failed [ 84.137441][ T7690] FAT-fs (loop0): Directory bread(block 76) failed [ 84.144018][ T7690] FAT-fs (loop0): Directory bread(block 77) failed [ 84.151055][ T7690] FAT-fs (loop0): Directory bread(block 78) failed [ 84.157917][ T7690] FAT-fs (loop0): Directory bread(block 79) failed [ 84.164658][ T7690] FAT-fs (loop0): Directory bread(block 80) failed [ 84.171622][ T7690] FAT-fs (loop0): Directory bread(block 81) failed [ 84.178941][ T7690] FAT-fs (loop0): error, corrupted directory (invalid entries) 10:01:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 84.186501][ T7690] FAT-fs (loop0): Filesystem has been set read-only [ 84.205674][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 84.274029][ T7700] loop0: detected capacity change from 0 to 72 [ 84.281973][ T7700] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 84.297502][ T7700] FAT-fs (loop0): Directory bread(block 72) failed [ 84.307409][ T7700] FAT-fs (loop0): Directory bread(block 73) failed [ 84.314608][ T7700] FAT-fs (loop0): Directory bread(block 74) failed 10:01:33 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) [ 84.321673][ T7700] FAT-fs (loop0): Directory bread(block 75) failed [ 84.328523][ T7700] FAT-fs (loop0): Directory bread(block 76) failed [ 84.335239][ T7700] FAT-fs (loop0): Directory bread(block 77) failed [ 84.341798][ T7700] FAT-fs (loop0): Directory bread(block 78) failed [ 84.362977][ T7700] FAT-fs (loop0): Directory bread(block 79) failed 10:01:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') lseek(r0, 0x0, 0x3) 10:01:33 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) 10:01:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') lseek(r0, 0x0, 0x3) 10:01:33 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x3effffffc) [ 84.371464][ T7700] FAT-fs (loop0): Directory bread(block 80) failed [ 84.381219][ T7700] FAT-fs (loop0): Directory bread(block 81) failed [ 84.396434][ T7700] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 84.403996][ T7700] FAT-fs (loop0): Filesystem has been set read-only 10:01:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') lseek(r0, 0x0, 0x3) 10:01:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') lseek(r0, 0x0, 0x3) 10:01:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:01:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') lseek(r0, 0x0, 0x3) 10:01:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') lseek(r0, 0x0, 0x3) 10:01:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x40000000000035c, 0x0) [ 84.470042][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:01:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') lseek(r0, 0x0, 0x3) [ 84.536170][ T7744] loop0: detected capacity change from 0 to 72 [ 84.554966][ T7744] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 84.576333][ T7744] FAT-fs (loop0): Directory bread(block 72) failed [ 84.587967][ T7744] FAT-fs (loop0): Directory bread(block 73) failed [ 84.596626][ T7744] FAT-fs (loop0): Directory bread(block 74) failed [ 84.603240][ T7744] FAT-fs (loop0): Directory bread(block 75) failed [ 84.610494][ T7744] FAT-fs (loop0): Directory bread(block 76) failed [ 84.617341][ T7744] FAT-fs (loop0): Directory bread(block 77) failed [ 84.624077][ T7744] FAT-fs (loop0): Directory bread(block 78) failed [ 84.631104][ T7744] FAT-fs (loop0): Directory bread(block 79) failed [ 84.637799][ T7744] FAT-fs (loop0): Directory bread(block 80) failed [ 84.644399][ T7744] FAT-fs (loop0): Directory bread(block 81) failed [ 84.651689][ T7744] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 84.659246][ T7744] FAT-fs (loop0): Filesystem has been set read-only [ 84.677003][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:01:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x400800c) creat(&(0x7f0000000340)='./file0/file0\x00', 0x0) truncate(&(0x7f0000000400)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:01:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x40000000000035c, 0x0) 10:01:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x40000000000035c, 0x0) 10:01:34 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc020660b, &(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24499204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 10:01:34 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x2}, 0x20) 10:01:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 10:01:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@delpolicy={0xf60, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, [@coaddr={0x14, 0xe, @in=@remote}, @sec_ctx={0xe, 0x8, {0x1b, 0x8, 0x0, 0x0, 0x13, "faa2e60a3c2fb43d420799486fbd9e20478e33"}}, @mark={0xc}, @address_filter={0x28, 0x1a, {@in6=@loopback, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @algo_auth={0xe48, 0x1, {{'rmd128-generic\x00'}, 0x7000, "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"}}, @algo_auth={0x5d, 0x1, {{'rmd256-generic\x00'}, 0xa8, "04eb4025df8f6734379650023c5d772c81fa85736f"}}]}, 0xf60}}, 0x0) [ 85.255725][ T7770] loop0: detected capacity change from 0 to 72 [ 85.263858][ T7770] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:01:34 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc020660b, &(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24499204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) [ 85.317123][ T7770] FAT-fs (loop0): Directory bread(block 72) failed [ 85.328035][ T7786] netlink: 3820 bytes leftover after parsing attributes in process `syz-executor.2'. [ 85.337871][ T7770] FAT-fs (loop0): Directory bread(block 73) failed 10:01:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x40000000000035c, 0x0) 10:01:34 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x2}, 0x20) 10:01:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 85.361542][ T7770] FAT-fs (loop0): Directory bread(block 74) failed 10:01:34 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc020660b, &(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24499204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) [ 85.402427][ T7770] FAT-fs (loop0): Directory bread(block 75) failed [ 85.429969][ T7770] FAT-fs (loop0): Directory bread(block 76) failed [ 85.448162][ T7770] FAT-fs (loop0): Directory bread(block 77) failed [ 85.464003][ T7770] FAT-fs (loop0): Directory bread(block 78) failed [ 85.470931][ T7770] FAT-fs (loop0): Directory bread(block 79) failed [ 85.482633][ T7770] FAT-fs (loop0): Directory bread(block 80) failed [ 85.490107][ T7770] FAT-fs (loop0): Directory bread(block 81) failed 10:01:34 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc020660b, &(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24499204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 10:01:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@delpolicy={0xf60, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, [@coaddr={0x14, 0xe, @in=@remote}, @sec_ctx={0xe, 0x8, {0x1b, 0x8, 0x0, 0x0, 0x13, "faa2e60a3c2fb43d420799486fbd9e20478e33"}}, @mark={0xc}, @address_filter={0x28, 0x1a, {@in6=@loopback, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @algo_auth={0xe48, 0x1, {{'rmd128-generic\x00'}, 0x7000, "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"}}, @algo_auth={0x5d, 0x1, {{'rmd256-generic\x00'}, 0xa8, "04eb4025df8f6734379650023c5d772c81fa85736f"}}]}, 0xf60}}, 0x0) 10:01:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 10:01:34 executing program 4: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 10:01:34 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x2}, 0x20) 10:01:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0xf, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 85.498598][ T7770] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 85.506208][ T7770] FAT-fs (loop0): Filesystem has been set read-only [ 85.530024][ T1782] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:01:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11f, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 10:01:34 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='devtmpfs\x00', 0x0, 0x0) exit_group(0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@orangefs_parent={0x28, 0x2, {{"a0bee34fa5ee50b147137ffa7e417a3e"}, {"a40d32e22ab23559a40decd22a9565df"}}}, &(0x7f00000001c0), 0x0) 10:01:34 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x2}, 0x20) 10:01:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 85.566420][ T7827] netlink: 3820 bytes leftover after parsing attributes in process `syz-executor.2'. 10:01:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@delpolicy={0xf60, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, [@coaddr={0x14, 0xe, @in=@remote}, @sec_ctx={0xe, 0x8, {0x1b, 0x8, 0x0, 0x0, 0x13, "faa2e60a3c2fb43d420799486fbd9e20478e33"}}, @mark={0xc}, @address_filter={0x28, 0x1a, {@in6=@loopback, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @algo_auth={0xe48, 0x1, {{'rmd128-generic\x00'}, 0x7000, "9ecb24d3f2e09f94709f3af01abe50ef54233d6503c5e075a015eeaf94a23bc6413da77419f59ba41905cf48aba8ec1d0a14329724a5663c8a6ffa25adebed1989700b1364cf9c472a1b12e63018ddc926cd2f6398e3990c99e9e9714546f8fe382d361dc40700aa11a77b93f667a0137094503f85991cb4bb4f35af0304071b6346a3ebd082613d3b33534e547700914d90ae3fcdc33100719d2c2b78a3ad30c57ddbbe98098f1f6ff16c48dae5ed69b81f924106314acb3b17daf7b14200d13338c8aeac45bf2f06725f428c00af379f9188206d1a34fb70fae1a8a153c203d10125555cd870ae11bea26193ea24f1726b197061d04ade4f21c98cf2bd1c61b12e3c5d61746ad0a19a4148b482e0aeb0d07535fb1d1a2438cd69dc8e3dc89b51d7fd2f142449d5477dfe67817793e102913c47c0291840f7bd83f41dbb95b3739d5cfc9df23d308aa1dfa1f5688b3ea70c32df02b8d86a388ba9fea78a114d4b2a1ad69a044fd7ca34abdadacfdd9e5d9b41e0bdbb2e8d625f7d2be9e567b5e42d4c07c4015ed789b12373e4a8d40ffdd7305c604736211626e5deed6daff02cd889c5c3625da1ba9defd3228896843f3a661259b448d2c84676128e10e02105e08a4ecb0fe01f6f75f3c905c53ca2b73d75f762ea88c6c84ee11de0ad483d6be89bd44cb3296acde71a98d590ccac318a60a09e0da7d2a36a2f7aa0784dd502bc85733f0f01bb25890c21d305ce099fef7cf48eabeb85da11ca51e3808526a4405bce898c40af8e3a0419110c0f383e96a61333ff646eb5d6e5329e17c8961d600969c8bbae8bafe16d960e944704ec5eda6970cbac62f5b323131252bc2a09cbe025bfa14d490a727bc3bdf87a657089901e9b7a7aefecb8e4407d15951edc050f5bd55960479331a828d4d60371ca16c571ad2b3ee94783d6d05fd2c15e8008ea942cfd8f613c290c16f7cb37d5bd5c3b21a85c6ef78ba40e35191a87cfb175582a19595f5a7a43d96c7a2f2451b5562010e8e7c39c6ea424f6ce0ce09fe95b29457ac327c3fa1c9d3594e03e96cd192868977db49b07f913933b83c091290c48f8aa2d2c17c410b30a5f8de206f495fe8ba489db3cd20080be63d4d70141689d283a4edbf1f83953575292b724b82d61c8e8be87b1a96fe2a66cd310e13964ec02eba3ae752c5737781dc3083a0237d16a391399fdac796e60542af6f93229bc3bdddb9b4efc37fbd895f2006cfa7f00db43d9c68616744f09018693cb3d6eb8a442e550c26dea1f65b710f798b0194cd084ee9958051626c5e46a89770e26126264ea5bc88a2624cc38eb10686ab2e8ec4c0568c8ece527b4a109188300d832d626f834382c367ee905f7b9e46af35515e648e7c2b9f76fc351e1e4087e025de41147bf4d4d9118099ea21cde7719b88a8db1e43de9dffb8ba343d16b6e57dfebcaf41f6e38f7cd361cd207ffcb8f1fa2adf300f55d3a22411a40aee8e77fe3ca9a85a84ab2c5c986839f768e3fb6600012c215a440d95633049bd0220d5301ae7c12285498c408b7363880416b99048a10937651e05cd2d8f16a980bf787ab10793bcebe87b99a4266223496e8ae1e4be7c960755fc789de581b19a5ad564d8a68838954c01b8d611611bed262e381eca4a6530599521dbe7c80a714f8b982158b337a493973ad345a2c6e76d6e88f832d104d517bae39371ef5151a344bd8a88e9a4e723a68a9e5ac1b6f880c90f7ce51a1e821f11076fbff9b1696ea7a4e2b6f46907bf36220449a5553ae1e43740b0f4f3006d1246278db60009ce761aee4871c132066f6f6f356da198ec7aa78884839ecaa12472ce650a3a1b87523ba39fb0d4d7a3937a69d713f92643e078fccb25e2116efd7bb9792643f60ea69fcdbc339860fc0de0fea1443319e3c35bb982c30ae304eac57443af7caaa4eb492afb73caa3a6293663165d4708da1f61250995578a1be0878fd163d2476fe86d65999c2bb58afb31fdb710f3fd1d30e1f3648ef3533c4a2c1fa3426f2f8374ee66d90521b805dd1cb3a8185bba94cca24bc28253127c3a7d4015f5025a09f92246d5ec95e4a887786cf2a1e62109a35271b82552064e68a72aa6b40e6acf7c53439b3a163550c10752e0cf633c6af374ad31a089e9691192705ae23cd62d531a6d8f66b17bb2cf6f09a63ecc96b4fcf4efbeaefe400068eaa97fd6f5d1967fa819e807c7218e1913032dd0a880babcb39a081e3cf0772a8faf87f564710679beca01371ab6fa808e05a39ae42b77aa2f3898ca87770efbc6ab22ee5afa0f51b21868d4b9ee6271be2731642f6953a6e5640a2b831077585d5817214bc570c84c0acd542a02a66888efb9d8dcc632c5e86e91baf66fb3205e7247641324c24d4bc9b497144cef7cd5af832b5685d923bd8f60006a4fcdc2fa9bca51a91b231f7da9ef7f7e3b8e05de93a2493e60e4fbede0b36bf3fbe111155dfea43c30f66e8bf8f9f0baae07f73eb88bb2a13489078b1d8df06a7fca829cff2aeb40a2c80324cd6079452d8093f4d82311c99a34b64b4d4e843bd9369662d0e907807fdb62778dd9538611f68af7456b26cf86aa95ec8d23f689d6328588c2fcdf4a07285faf7a9e7115ec36992ed944ed2056654dba6fcf043777c930a80bcba394b2a1828877ba5a0c9de66e5b0c18d4874764a6da36ac079f6b12d54023316b7fb6cb9f5a7524eef326b3e1b2246c00479fa5f9c51720bf6598f012220215fddedb6cc29394a23a2be27da41f0fb67a8df6e82e06de8ccf7a1927a4f1195effd60b71225ea9033aa41068f43610e9116a832a9434773f36f98a2c0585b00784809e494251778cdf117ee7130edc7ef2a14971d861e077fd43e6e82416d20afad234a9676e5422bfb8605cd73645078695e56f6a4ee75fb38bb157fde40acd257bd39366fd2139d478d450af036572df289a132de42fa32b59d48a9db59e0979918ef30de987c74a3bea9749e86992500ba4fa9d0ce11b285a8f0dd91989bb81b35da98fbb39d6708ffa47384a5e3a983a49afa6723716a8aa0cf6d107dad30eb62dc71cc0c24e63292d7425e86e03d9ec3a637f39529351df7a5143814a29d0815e0964b3d64e3b7650198e27d59cfa2946859bfb2c6f39a12ade344f41fe11648d48aa467fb346bdec8ae5dc227d7e6939a2568658d4865b1b68b64c5d3234d6eb5b769f01cb6939aff2b4f54f98d44ab36431b0e322733ed4af4585564082176396bda226879c3a2363bdc39a0d5180bb5856f6de648cff763357630096b091c8f4ed042e66cdff19c7369196440b8650cf7147a08d2dc059e5760d0219af101f089f26de105dc951cbb9563150aaae2a968e2b777821c9f66d34390354e302d3a81f6a7d5a5045db12f2a13cab852bf803f4dcf9ce0259b680ba093355cb0815bc17244b8aaccaa087ee167301929560c3a399e4c8d8496ba30cf8d53d4dd1149a12f9c7c3b94e0603801cd6275a26f69bc3d472ea75b34f90c189f38931bccad90e03b5866bc79789393058168558d93422e0e27752a1c0c1cb190d9dfd2524d90cdbab37d7bd0f0d2aeab86d79d48cd5108dbfb130f239b224b70b4d77afb785f7d6631d4e55ac78ce553bc0ce890f919d9c3ee601a561d864d71289d36cf1edb70ffa1908ad687a69685c120133cc5d3954436560582b2f5cf6991ad499df9320f8c48faeacb76cf4527bf4baf881f76a8faedb6444b185e29b513c32ef479204e24e27309216dd93794099eac8724de706ca20d6119dd9070d7e521758bf5ef11606ce36d6ba55942f8c027e551b439046c766e471454e3d8c2fec9321886ead2b512ef4b2e0a58b669b3548f2dbb1a6f404e02e385bdf1d09d857daa7d076570daaf36a600a77db1fc48bc38b5c614b452a5e3078be7891141366dca31ff5f4e52f55907025f6aa392cd78a3798a4025f7f0d17421e429e650498eec7edf198f6cbfb37910bb7d9fa540566ce35438124459cce7933e0c800534d355bd1b9d80d5f85a3ee3057a4875490f30d1f58641fe4806424062ec6b6aa90e8ec8f32ec3b1fbc9f004ad0149c8f7d65880e1154042b37be734bfcf25a930e1c1e8f4fa981073b0587b86f597c98b2bcfe47ae88d346db26b6d56e40941ff12bb3cd5f52156d982fffd8d47a9d5189e8682830a6a1a3249e90cc205296392b229d5dba6a7e671520464d0e947edcda9acdb8169a24a382e8fb1014de9ebb7e481c9afb2c145e6536095b5e8059b55d73c2abc54340cbbd4d10f0b4711e658f93d947738596dfc728d0f0ac9f1415a60c3d76c39fe9bdf7aefc2322ef8f666ab89ed1ab9dda23385b2d459e6f648c5ecfd563a1d60bd141ae7721cd41cd7395b23197435736aab16465f26d212026d8a61e8ff49aca74b23774affb60a22551b617d61c341f57bc4d632131098f24246575b1afc0abfc50aed8b27f872fda072d2d1df5f7b721799d6afc0a523e1b61872bb01cebd87718d077501d467c067c1faedbfebe82ec5f789f213ed69ca61134f800f6b3957adde04b1f25cb13b82613c80b49297b2141d1460dc082de9ae423b484c83a1949cb69d1dc2f99e5bb0fb9d25fbcf8d85be4250fd8b39e2f28a646ca6a81f1e6353476c3d2525c0eabccb63321aceb5a1f0283f76694d3fd20e3e4bf1ce7ba5cfdb4387e2f3e28bf00b8c784ac23fef108a2aa8fa1ae998ac4af5d844078af92ca5160a70c62a837cc6706905bbabf710f3bb1a8ef0ced065937111ea2e2887194db2a12de93713496f38bc60484e9ba1015225d6b5a248d89af894ecbe87ba31c6efe5bb5bf961e1802ec43674a968c9723e1ba909c69eb2540c552709f1a3d53ffe2c15bc41aa58b50bd68d5882a3b5e2af710cf04a49b0d09792f07300e931350738ebdf7f5713d9efdb42afd31d34219de3b1b33c25a811dbe21d95f4d44b2efc51d42f01b25dcb702a2f42e5941445f53124125ac329867fdf180d8904fa3729afa6e1957be20546a0429bca76f8e55244fa84cffbd989424de73d85e8e8ebda35027c93b1d28437142698"}}, @algo_auth={0x5d, 0x1, {{'rmd256-generic\x00'}, 0xa8, "04eb4025df8f6734379650023c5d772c81fa85736f"}}]}, 0xf60}}, 0x0) 10:01:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0xf, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:01:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 10:01:34 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='devtmpfs\x00', 0x0, 0x0) exit_group(0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@orangefs_parent={0x28, 0x2, {{"a0bee34fa5ee50b147137ffa7e417a3e"}, {"a40d32e22ab23559a40decd22a9565df"}}}, &(0x7f00000001c0), 0x0) 10:01:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x84000) 10:01:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0xf, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:01:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0x4) 10:01:34 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='devtmpfs\x00', 0x0, 0x0) exit_group(0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@orangefs_parent={0x28, 0x2, {{"a0bee34fa5ee50b147137ffa7e417a3e"}, {"a40d32e22ab23559a40decd22a9565df"}}}, &(0x7f00000001c0), 0x0) [ 85.658761][ T7852] netlink: 3820 bytes leftover after parsing attributes in process `syz-executor.2'. 10:01:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@delpolicy={0xf60, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, [@coaddr={0x14, 0xe, @in=@remote}, @sec_ctx={0xe, 0x8, {0x1b, 0x8, 0x0, 0x0, 0x13, "faa2e60a3c2fb43d420799486fbd9e20478e33"}}, @mark={0xc}, @address_filter={0x28, 0x1a, {@in6=@loopback, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @algo_auth={0xe48, 0x1, {{'rmd128-generic\x00'}, 0x7000, "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"}}, @algo_auth={0x5d, 0x1, {{'rmd256-generic\x00'}, 0xa8, "04eb4025df8f6734379650023c5d772c81fa85736f"}}]}, 0xf60}}, 0x0) 10:01:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x84000) 10:01:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x84000) 10:01:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0xf, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 10:01:34 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='devtmpfs\x00', 0x0, 0x0) exit_group(0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@orangefs_parent={0x28, 0x2, {{"a0bee34fa5ee50b147137ffa7e417a3e"}, {"a40d32e22ab23559a40decd22a9565df"}}}, &(0x7f00000001c0), 0x0) [ 85.745056][ T7876] netlink: