Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2021/06/02 07:19:59 fuzzer started 2021/06/02 07:19:59 dialing manager at 10.128.0.163:33531 2021/06/02 07:19:59 syscalls: 1998 2021/06/02 07:19:59 code coverage: enabled 2021/06/02 07:19:59 comparison tracing: enabled 2021/06/02 07:19:59 extra coverage: enabled 2021/06/02 07:19:59 setuid sandbox: enabled 2021/06/02 07:19:59 namespace sandbox: enabled 2021/06/02 07:19:59 Android sandbox: enabled 2021/06/02 07:19:59 fault injection: enabled 2021/06/02 07:19:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/02 07:19:59 net packet injection: /dev/net/tun does not exist 2021/06/02 07:19:59 net device setup: enabled 2021/06/02 07:19:59 concurrency sanitizer: enabled 2021/06/02 07:19:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/02 07:19:59 USB emulation: /dev/raw-gadget does not exist 2021/06/02 07:19:59 hci packet injection: /dev/vhci does not exist 2021/06/02 07:19:59 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/02 07:19:59 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/02 07:20:00 suppressing KCSAN reports in functions: 'xas_clear_mark' '_find_next_bit' 'exit_mm' 'generic_write_end' 'blk_mq_rq_ctx_init' 'dd_has_work' '__refrigerator' 2021/06/02 07:20:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/02 07:20:00 fetching corpus: 50, signal 14274/17518 (executing program) 2021/06/02 07:20:00 fetching corpus: 100, signal 24324/28477 (executing program) 2021/06/02 07:20:00 fetching corpus: 150, signal 33840/38499 (executing program) 2021/06/02 07:20:00 fetching corpus: 200, signal 38118/43450 (executing program) 2021/06/02 07:20:00 fetching corpus: 250, signal 43887/49425 (executing program) 2021/06/02 07:20:00 fetching corpus: 300, signal 47880/53608 (executing program) 2021/06/02 07:20:00 fetching corpus: 350, signal 50692/56706 (executing program) 2021/06/02 07:20:01 fetching corpus: 400, signal 52667/58934 (executing program) 2021/06/02 07:20:01 fetching corpus: 450, signal 58157/63728 (executing program) 2021/06/02 07:20:01 fetching corpus: 500, signal 64565/68963 (executing program) 2021/06/02 07:20:01 fetching corpus: 550, signal 68016/71699 (executing program) 2021/06/02 07:20:01 fetching corpus: 600, signal 69280/72883 (executing program) 2021/06/02 07:20:01 fetching corpus: 650, signal 71094/74367 (executing program) 2021/06/02 07:20:01 fetching corpus: 700, signal 72402/75462 (executing program) 2021/06/02 07:20:01 fetching corpus: 750, signal 74950/77245 (executing program) 2021/06/02 07:20:01 fetching corpus: 800, signal 76181/78134 (executing program) 2021/06/02 07:20:01 fetching corpus: 850, signal 78486/79525 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80185 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80214 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80245 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80269 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80301 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80324 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80358 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80391 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80416 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80468 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80498 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80534 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80562 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80595 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80624 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80658 (executing program) 2021/06/02 07:20:01 fetching corpus: 885, signal 79626/80690 (executing program) 2021/06/02 07:20:02 fetching corpus: 885, signal 79626/80715 (executing program) 2021/06/02 07:20:02 fetching corpus: 885, signal 79626/80731 (executing program) 2021/06/02 07:20:02 fetching corpus: 885, signal 79626/80754 (executing program) 2021/06/02 07:20:02 fetching corpus: 885, signal 79626/80788 (executing program) 2021/06/02 07:20:02 fetching corpus: 885, signal 79626/80817 (executing program) 2021/06/02 07:20:02 fetching corpus: 885, signal 79626/80826 (executing program) 2021/06/02 07:20:02 fetching corpus: 885, signal 79626/80826 (executing program) 2021/06/02 07:20:03 starting 6 fuzzer processes 07:20:03 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4c05, 0x0) 07:20:03 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000340)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366fc6628d876b2aa7bb878df5bbda17dc1c5e50d8dbd37cd7d7fa9d9a96c5e159503a3a8914a8db5752617fa6c59f7be33ac624c73fe141544870a8033f7051"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:20:03 executing program 1: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0, 0x0, 0x0, {0x0, r4}}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 07:20:03 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 07:20:03 executing program 5: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0xc) 07:20:03 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r3, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) syzkaller login: [ 20.709365][ T25] audit: type=1400 audit(1622618403.466:8): avc: denied { execmem } for pid=1742 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 20.779642][ T1747] cgroup: Unknown subsys name 'perf_event' [ 20.795419][ T1747] cgroup: Unknown subsys name 'net_cls' [ 20.834446][ T1749] cgroup: Unknown subsys name 'perf_event' [ 20.844441][ T1749] cgroup: Unknown subsys name 'net_cls' [ 20.863089][ T1755] cgroup: Unknown subsys name 'perf_event' [ 20.864098][ T1751] cgroup: Unknown subsys name 'perf_event' [ 20.876511][ T1755] cgroup: Unknown subsys name 'net_cls' [ 20.884525][ T1754] cgroup: Unknown subsys name 'perf_event' [ 20.890600][ T1754] cgroup: Unknown subsys name 'net_cls' [ 20.903911][ T1751] cgroup: Unknown subsys name 'net_cls' [ 20.915368][ T1768] cgroup: Unknown subsys name 'perf_event' [ 20.921441][ T1768] cgroup: Unknown subsys name 'net_cls' 07:20:08 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 07:20:08 executing program 5: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0xc) 07:20:08 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 07:20:08 executing program 5: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0xc) 07:20:08 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 07:20:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r3, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 07:20:08 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000340)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366fc6628d876b2aa7bb878df5bbda17dc1c5e50d8dbd37cd7d7fa9d9a96c5e159503a3a8914a8db5752617fa6c59f7be33ac624c73fe141544870a8033f7051"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:20:08 executing program 1: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0, 0x0, 0x0, {0x0, r4}}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 07:20:08 executing program 5: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0xc) 07:20:08 executing program 4: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0, 0x0, 0x0, {0x0, r4}}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 07:20:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r3, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 07:20:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4c05, 0x0) 07:20:08 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 07:20:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4c05, 0x0) 07:20:08 executing program 1: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0, 0x0, 0x0, {0x0, r4}}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 07:20:08 executing program 4: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0, 0x0, 0x0, {0x0, r4}}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 07:20:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r3, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 07:20:08 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 07:20:11 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4c05, 0x0) 07:20:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000340)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366fc6628d876b2aa7bb878df5bbda17dc1c5e50d8dbd37cd7d7fa9d9a96c5e159503a3a8914a8db5752617fa6c59f7be33ac624c73fe141544870a8033f7051"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:20:11 executing program 1: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0, 0x0, 0x0, {0x0, r4}}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 07:20:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:20:11 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 07:20:11 executing program 4: r0 = syz_io_uring_setup(0xd1b, &(0x7f0000000840), &(0x7f0000ee4000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000800)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r3, 0x80, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x0, 0x0, 0x0, {0x0, r4}}, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 07:20:11 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/115) 07:20:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r1, 0x0, 0x7ffffffff000) 07:20:11 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 07:20:11 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:20:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r1, 0x0, 0x7ffffffff000) 07:20:11 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/115) 07:20:14 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000340)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366fc6628d876b2aa7bb878df5bbda17dc1c5e50d8dbd37cd7d7fa9d9a96c5e159503a3a8914a8db5752617fa6c59f7be33ac624c73fe141544870a8033f7051"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:20:14 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r1, 0x0, 0x7ffffffff000) 07:20:14 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 07:20:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:20:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/115) 07:20:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/115) 07:20:14 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:14 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 07:20:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:20:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r1, 0x0, 0x7ffffffff000) 07:20:14 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:17 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:17 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:17 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 07:20:17 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000004e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) 07:20:17 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:17 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:17 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:17 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:17 executing program 4: prctl$PR_MCE_KILL(0x35, 0x1, 0x8) 07:20:17 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000380)='system_u:object_r:dpkg_lock_t:s0\x00', 0x21) socket$inet6(0xa, 0x3, 0x101) 07:20:17 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) 07:20:17 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000004e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) 07:20:17 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:17 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:17 executing program 4: prctl$PR_MCE_KILL(0x35, 0x1, 0x8) [ 34.736793][ T25] audit: type=1400 audit(1622618417.503:9): avc: denied { create } for pid=4679 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:dpkg_lock_t:s0 tclass=rawip_socket permissive=1 07:20:17 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) 07:20:17 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000004e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) 07:20:17 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000380)='system_u:object_r:dpkg_lock_t:s0\x00', 0x21) socket$inet6(0xa, 0x3, 0x101) 07:20:17 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = creat(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x2a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="bd515f722aaa3914c71a856efa7e21bab82b6ab854e5ee3738911045d6860268", 0x20, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(r3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 07:20:17 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000380)='system_u:object_r:dpkg_lock_t:s0\x00', 0x21) socket$inet6(0xa, 0x3, 0x101) 07:20:17 executing program 4: prctl$PR_MCE_KILL(0x35, 0x1, 0x8) 07:20:17 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) 07:20:17 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) 07:20:17 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) 07:20:17 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000004e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000440), 0x24, 0x0) 07:20:17 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) 07:20:17 executing program 4: prctl$PR_MCE_KILL(0x35, 0x1, 0x8) 07:20:17 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000380)='system_u:object_r:dpkg_lock_t:s0\x00', 0x21) socket$inet6(0xa, 0x3, 0x101) 07:20:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 07:20:17 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) 07:20:17 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) 07:20:17 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) 07:20:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x34, 0x0, 0x2, 0xd46b325ed020a977, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @loopback}, {0x8}}}]}]}, 0x34}}, 0x0) 07:20:17 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 07:20:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb8261686dcb28449024ecf9ca7d6c54066f6a2cf0997b7bc1bd682b443300ac6e972b142cf3569a02c2cefcd0fb7e6474b8f7741e23e576f0ab554aea009a4611ab5a31d6", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 35.008616][ T4741] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 35.018725][ T4741] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:20:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 07:20:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 07:20:17 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) 07:20:17 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 07:20:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x34, 0x0, 0x2, 0xd46b325ed020a977, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @loopback}, {0x8}}}]}]}, 0x34}}, 0x0) 07:20:17 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 07:20:17 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 07:20:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 07:20:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb8261686dcb28449024ecf9ca7d6c54066f6a2cf0997b7bc1bd682b443300ac6e972b142cf3569a02c2cefcd0fb7e6474b8f7741e23e576f0ab554aea009a4611ab5a31d6", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 35.140205][ T4767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 35.149573][ T4767] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:20:17 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 07:20:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 07:20:18 executing program 3: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:20:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 07:20:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x34, 0x0, 0x2, 0xd46b325ed020a977, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @loopback}, {0x8}}}]}]}, 0x34}}, 0x0) 07:20:18 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 07:20:18 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 07:20:18 executing program 3: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:20:18 executing program 3: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) [ 35.691547][ T4809] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 35.700999][ T4809] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:20:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x34, 0x0, 0x2, 0xd46b325ed020a977, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @loopback}, {0x8}}}]}]}, 0x34}}, 0x0) 07:20:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) [ 35.777945][ T4818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 35.787595][ T4818] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:20:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb8261686dcb28449024ecf9ca7d6c54066f6a2cf0997b7bc1bd682b443300ac6e972b142cf3569a02c2cefcd0fb7e6474b8f7741e23e576f0ab554aea009a4611ab5a31d6", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:20:20 executing program 3: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 07:20:20 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}, {@huge_never}]}) 07:20:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000140)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 07:20:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 07:20:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 07:20:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000140)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 07:20:21 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xa5) 07:20:21 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}, {@huge_never}]}) [ 38.230442][ T4840] tmpfs: Bad value for 'mpol' 07:20:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000140)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 07:20:21 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}, {@huge_never}]}) 07:20:21 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xa5) [ 38.288944][ T4862] tmpfs: Bad value for 'mpol' [ 38.337684][ T4870] tmpfs: Bad value for 'mpol' 07:20:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb8261686dcb28449024ecf9ca7d6c54066f6a2cf0997b7bc1bd682b443300ac6e972b142cf3569a02c2cefcd0fb7e6474b8f7741e23e576f0ab554aea009a4611ab5a31d6", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:20:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000140)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 07:20:24 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}, {@huge_never}]}) 07:20:24 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xa5) 07:20:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 07:20:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 07:20:24 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xa5) [ 41.240465][ T4889] tmpfs: Bad value for 'mpol' 07:20:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x2, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 07:20:24 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xa5) 07:20:24 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xa5) 07:20:24 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xa5) 07:20:24 executing program 3: clone(0x80140d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x29}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 07:20:27 executing program 0: socketpair(0x10, 0x803, 0x1000, &(0x7f0000000040)) 07:20:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x2, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 07:20:27 executing program 3: clone(0x80140d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x29}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 07:20:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x2, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 07:20:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:20:27 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-&\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 07:20:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x2, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 07:20:27 executing program 3: clone(0x80140d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x29}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 07:20:27 executing program 0: socketpair(0x10, 0x803, 0x1000, &(0x7f0000000040)) 07:20:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x2, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 07:20:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x2, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 07:20:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:20:27 executing program 3: clone(0x80140d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x29}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 07:20:27 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-&\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 07:20:27 executing program 0: socketpair(0x10, 0x803, 0x1000, &(0x7f0000000040)) 07:20:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x2, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180), 0x0) 07:20:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:20:27 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-&\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 07:20:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000580)=""/83, 0x53}], 0x1, 0x0, 0x0) 07:20:27 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-&\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 07:20:27 executing program 0: socketpair(0x10, 0x803, 0x1000, &(0x7f0000000040)) 07:20:27 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 07:20:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:20:27 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-&\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 07:20:27 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-&\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 07:20:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000580)=""/83, 0x53}], 0x1, 0x0, 0x0) 07:20:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2b, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 07:20:27 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 07:20:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000300)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000340)={[{@fat=@debug}]}) 07:20:27 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu<\n\n-&\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) 07:20:27 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe02080100010800080011000400ff7e", 0x24}], 0x1}, 0x0) 07:20:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000580)=""/83, 0x53}], 0x1, 0x0, 0x0) 07:20:27 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 07:20:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/216, 0xd8}], 0x1, 0x80000010, 0x0) [ 44.609823][ T5018] loop4: detected capacity change from 0 to 264192 [ 44.621361][ T5018] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:20:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000300)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000340)={[{@fat=@debug}]}) 07:20:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000580)=""/83, 0x53}], 0x1, 0x0, 0x0) 07:20:27 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe02080100010800080011000400ff7e", 0x24}], 0x1}, 0x0) 07:20:27 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 07:20:27 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe02080100010800080011000400ff7e", 0x24}], 0x1}, 0x0) 07:20:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000003c0)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 07:20:27 executing program 3: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000100)=0xf7, 0x3, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4003, &(0x7f0000000040)=0x1009, 0x4, 0x0) 07:20:27 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 07:20:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/216, 0xd8}], 0x1, 0x80000010, 0x0) [ 44.727210][ T5042] loop4: detected capacity change from 0 to 264192 [ 44.743406][ T5042] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:20:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000300)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000340)={[{@fat=@debug}]}) 07:20:27 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe02080100010800080011000400ff7e", 0x24}], 0x1}, 0x0) 07:20:27 executing program 3: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000100)=0xf7, 0x3, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4003, &(0x7f0000000040)=0x1009, 0x4, 0x0) 07:20:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000003c0)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 07:20:27 executing program 3: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000100)=0xf7, 0x3, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4003, &(0x7f0000000040)=0x1009, 0x4, 0x0) 07:20:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000003c0)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 07:20:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/216, 0xd8}], 0x1, 0x80000010, 0x0) 07:20:27 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 07:20:27 executing program 1: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000100)=0xf7, 0x3, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4003, &(0x7f0000000040)=0x1009, 0x4, 0x0) 07:20:27 executing program 3: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000100)=0xf7, 0x3, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4003, &(0x7f0000000040)=0x1009, 0x4, 0x0) [ 44.895267][ T5067] loop4: detected capacity change from 0 to 264192 07:20:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000003c0)={0x2c, r1, 0x101, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 07:20:27 executing program 1: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000100)=0xf7, 0x3, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4003, &(0x7f0000000040)=0x1009, 0x4, 0x0) [ 44.944046][ T5067] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:20:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000300)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000340)={[{@fat=@debug}]}) 07:20:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/216, 0xd8}], 0x1, 0x80000010, 0x0) 07:20:27 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8931, &(0x7f0000000000)=':') 07:20:27 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 07:20:27 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="98", 0x1}, {&(0x7f0000000080)='\t', 0x1}, {0x0}, {&(0x7f0000000340)="56dee545c82e14ffd7e9037c1f13c0cb799918a6cf0ddf2c6e88b7059e0e788274129d7180f08d26aa81c8e166934916a90336250ab4125b54af0b92e83dc561842f21be4b43e1f555db1efb8c8c6af7d7cf1b46", 0x54}], 0x4) 07:20:27 executing program 1: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000100)=0xf7, 0x3, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4003, &(0x7f0000000040)=0x1009, 0x4, 0x0) 07:20:27 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 07:20:27 executing program 0: prctl$PR_MCE_KILL(0x23, 0x0, 0x7fffffffefff) 07:20:27 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="98", 0x1}, {&(0x7f0000000080)='\t', 0x1}, {0x0}, {&(0x7f0000000340)="56dee545c82e14ffd7e9037c1f13c0cb799918a6cf0ddf2c6e88b7059e0e788274129d7180f08d26aa81c8e166934916a90336250ab4125b54af0b92e83dc561842f21be4b43e1f555db1efb8c8c6af7d7cf1b46", 0x54}], 0x4) 07:20:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:20:27 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8931, &(0x7f0000000000)=':') 07:20:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) [ 45.138705][ T5127] loop4: detected capacity change from 0 to 264192 [ 45.156841][ T5127] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:20:28 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="98", 0x1}, {&(0x7f0000000080)='\t', 0x1}, {0x0}, {&(0x7f0000000340)="56dee545c82e14ffd7e9037c1f13c0cb799918a6cf0ddf2c6e88b7059e0e788274129d7180f08d26aa81c8e166934916a90336250ab4125b54af0b92e83dc561842f21be4b43e1f555db1efb8c8c6af7d7cf1b46", 0x54}], 0x4) 07:20:28 executing program 0: prctl$PR_MCE_KILL(0x23, 0x0, 0x7fffffffefff) 07:20:28 executing program 5: syz_io_uring_setup(0x1a38, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000380)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) 07:20:28 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8931, &(0x7f0000000000)=':') 07:20:28 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\t\x00', @ANYRES16=0x0, @ANYBLOB="d3aa609025370000bf64e8"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 07:20:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x4}, {0x6, 0x0, 0x0, 0x7fff1ffe}]}) socket$inet(0x10, 0x400000002, 0x0) 07:20:28 executing program 0: prctl$PR_MCE_KILL(0x23, 0x0, 0x7fffffffefff) 07:20:28 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8931, &(0x7f0000000000)=':') 07:20:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x4}, {0x6, 0x0, 0x0, 0x7fff1ffe}]}) socket$inet(0x10, 0x400000002, 0x0) 07:20:28 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="98", 0x1}, {&(0x7f0000000080)='\t', 0x1}, {0x0}, {&(0x7f0000000340)="56dee545c82e14ffd7e9037c1f13c0cb799918a6cf0ddf2c6e88b7059e0e788274129d7180f08d26aa81c8e166934916a90336250ab4125b54af0b92e83dc561842f21be4b43e1f555db1efb8c8c6af7d7cf1b46", 0x54}], 0x4) 07:20:28 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\t\x00', @ANYRES16=0x0, @ANYBLOB="d3aa609025370000bf64e8"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 07:20:28 executing program 5: syz_io_uring_setup(0x1a38, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000380)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) 07:20:28 executing program 2: syz_io_uring_setup(0x1a38, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000380)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) 07:20:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x4}, {0x6, 0x0, 0x0, 0x7fff1ffe}]}) socket$inet(0x10, 0x400000002, 0x0) 07:20:28 executing program 0: prctl$PR_MCE_KILL(0x23, 0x0, 0x7fffffffefff) 07:20:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x4}, {0x6, 0x0, 0x0, 0x7fff1ffe}]}) socket$inet(0x10, 0x400000002, 0x0) 07:20:28 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\t\x00', @ANYRES16=0x0, @ANYBLOB="d3aa609025370000bf64e8"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 07:20:28 executing program 5: syz_io_uring_setup(0x1a38, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000380)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) 07:20:28 executing program 2: syz_io_uring_setup(0x1a38, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000380)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) 07:20:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_gettime(0x0, &(0x7f00000000c0)) 07:20:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x4}, {0x6, 0x0, 0x0, 0x7fff1ffe}]}) socket$inet(0x10, 0x400000002, 0x0) 07:20:28 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\t\x00', @ANYRES16=0x0, @ANYBLOB="d3aa609025370000bf64e8"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 07:20:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x4}, {0x6, 0x0, 0x0, 0x7fff1ffe}]}) socket$inet(0x10, 0x400000002, 0x0) 07:20:28 executing program 2: syz_io_uring_setup(0x1a38, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000380)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) 07:20:28 executing program 5: syz_io_uring_setup(0x1a38, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000380)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) [ 45.505865][ T25] audit: type=1326 audit(1622618428.275:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5234 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 07:20:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x4}, {0x6, 0x0, 0x0, 0x7fff1ffe}]}) socket$inet(0x10, 0x400000002, 0x0) 07:20:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000024c0)={'\x00', @ifru_names}) 07:20:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) 07:20:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_gettime(0x0, &(0x7f00000000c0)) 07:20:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_gettime(0x0, &(0x7f00000000c0)) 07:20:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900), 0x0, 0x2400}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {0x0}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {0x0}], 0x0, &(0x7f0000013b00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000140)={0x0, 0xfb, 0x39, 0x0, 0x0, "3c4aa6f6e64719705c1fedb39f8c253a", "7ac5197f0fcfec4048dc7486b54de5d4270b8d14f4245db6aae9b33f5e7b9c7095e35f52"}, 0x39, 0x0) 07:20:28 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)={[], [{@context={'context', 0x2c, 'system_u'}}]}) [ 45.617351][ T25] audit: type=1326 audit(1622618428.275:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5234 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=222 compat=0 ip=0x4665d9 code=0x7ffc0000 07:20:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) 07:20:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000024c0)={'\x00', @ifru_names}) [ 45.679234][ T5268] loop5: detected capacity change from 0 to 1024 [ 45.681900][ T25] audit: type=1326 audit(1622618428.275:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5234 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 07:20:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_gettime(0x0, &(0x7f00000000c0)) 07:20:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_gettime(0x0, &(0x7f00000000c0)) 07:20:28 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)={[], [{@context={'context', 0x2c, 'system_u'}}]}) [ 45.729762][ T5275] tmpfs: Bad value for 'context' [ 45.741235][ T5275] tmpfs: Bad value for 'context' [ 45.755829][ T5268] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:20:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900), 0x0, 0x2400}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {0x0}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {0x0}], 0x0, &(0x7f0000013b00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000140)={0x0, 0xfb, 0x39, 0x0, 0x0, "3c4aa6f6e64719705c1fedb39f8c253a", "7ac5197f0fcfec4048dc7486b54de5d4270b8d14f4245db6aae9b33f5e7b9c7095e35f52"}, 0x39, 0x0) 07:20:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) [ 45.796235][ T25] audit: type=1326 audit(1622618428.275:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5234 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=224 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.832675][ T5293] tmpfs: Bad value for 'context' 07:20:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_gettime(0x0, &(0x7f00000000c0)) [ 45.846216][ T25] audit: type=1326 audit(1622618428.275:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5234 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 07:20:28 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)={[], [{@context={'context', 0x2c, 'system_u'}}]}) 07:20:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_gettime(0x0, &(0x7f00000000c0)) [ 45.881965][ T25] audit: type=1326 audit(1622618428.275:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5234 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.882050][ T5301] loop5: detected capacity change from 0 to 1024 [ 45.906389][ T25] audit: type=1326 audit(1622618428.485:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5264 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 07:20:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000024c0)={'\x00', @ifru_names}) [ 45.936661][ T25] audit: type=1326 audit(1622618428.485:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5264 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.961311][ T25] audit: type=1326 audit(1622618428.485:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5266 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.964007][ T5314] tmpfs: Bad value for 'context' 07:20:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) 07:20:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900), 0x0, 0x2400}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {0x0}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {0x0}], 0x0, &(0x7f0000013b00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000140)={0x0, 0xfb, 0x39, 0x0, 0x0, "3c4aa6f6e64719705c1fedb39f8c253a", "7ac5197f0fcfec4048dc7486b54de5d4270b8d14f4245db6aae9b33f5e7b9c7095e35f52"}, 0x39, 0x0) 07:20:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900), 0x0, 0x2400}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {0x0}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {0x0}], 0x0, &(0x7f0000013b00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000140)={0x0, 0xfb, 0x39, 0x0, 0x0, "3c4aa6f6e64719705c1fedb39f8c253a", "7ac5197f0fcfec4048dc7486b54de5d4270b8d14f4245db6aae9b33f5e7b9c7095e35f52"}, 0x39, 0x0) 07:20:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) [ 45.985280][ T25] audit: type=1326 audit(1622618428.485:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5266 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 46.031756][ T5301] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:20:28 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)={[], [{@context={'context', 0x2c, 'system_u'}}]}) 07:20:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000024c0)={'\x00', @ifru_names}) 07:20:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000006400034700bb65e1c3e4ffff06000000010200004500000025000000190013c00003000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 46.107535][ T5335] tmpfs: Bad value for 'context' [ 46.113161][ T5332] loop0: detected capacity change from 0 to 1024 [ 46.133723][ T5337] loop5: detected capacity change from 0 to 1024 [ 46.142553][ T5332] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:20:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:20:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:20:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900), 0x0, 0x2400}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {0x0}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {0x0}], 0x0, &(0x7f0000013b00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000140)={0x0, 0xfb, 0x39, 0x0, 0x0, "3c4aa6f6e64719705c1fedb39f8c253a", "7ac5197f0fcfec4048dc7486b54de5d4270b8d14f4245db6aae9b33f5e7b9c7095e35f52"}, 0x39, 0x0) 07:20:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:20:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900), 0x0, 0x2400}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {0x0}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {0x0}], 0x0, &(0x7f0000013b00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000140)={0x0, 0xfb, 0x39, 0x0, 0x0, "3c4aa6f6e64719705c1fedb39f8c253a", "7ac5197f0fcfec4048dc7486b54de5d4270b8d14f4245db6aae9b33f5e7b9c7095e35f52"}, 0x39, 0x0) 07:20:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:20:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) [ 46.171291][ T5354] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. [ 46.185989][ T5337] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:20:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000006400034700bb65e1c3e4ffff06000000010200004500000025000000190013c00003000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 07:20:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:20:29 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) [ 46.291915][ T5368] loop0: detected capacity change from 0 to 1024 [ 46.305533][ T5375] loop5: detected capacity change from 0 to 1024 [ 46.313660][ T5385] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000006400034700bb65e1c3e4ffff06000000010200004500000025000000190013c00003000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 46.342138][ T5368] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 46.360655][ T5375] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:20:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011900), 0x0, 0x2400}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {0x0}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {0x0}], 0x0, &(0x7f0000013b00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000140)={0x0, 0xfb, 0x39, 0x0, 0x0, "3c4aa6f6e64719705c1fedb39f8c253a", "7ac5197f0fcfec4048dc7486b54de5d4270b8d14f4245db6aae9b33f5e7b9c7095e35f52"}, 0x39, 0x0) 07:20:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) [ 46.394748][ T5404] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000006400034700bb65e1c3e4ffff06000000010200004500000025000000190013c00003000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 07:20:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) [ 46.478127][ T5416] loop0: detected capacity change from 0 to 1024 [ 46.501189][ T5421] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="c37bc4ea", 0x4) [ 46.523023][ T5416] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:20:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:20:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r1, 0x0, 0x0, 0xfffffffffffffffc) 07:20:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:20:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:20:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="c37bc4ea", 0x4) 07:20:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:20:29 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/243, 0xf3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40bc5311, &(0x7f0000000340)) tkill(r1, 0x7) 07:20:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:20:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 07:20:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="c37bc4ea", 0x4) 07:20:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:20:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:20:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 07:20:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="c37bc4ea", 0x4) 07:20:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:20:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:20:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:20:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 07:20:29 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/243, 0xf3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40bc5311, &(0x7f0000000340)) tkill(r1, 0x7) 07:20:29 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)="b1", 0x1}], 0x1) 07:20:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:20:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:20:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:20:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 07:20:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:20:29 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/243, 0xf3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40bc5311, &(0x7f0000000340)) tkill(r1, 0x7) 07:20:29 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/243, 0xf3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40bc5311, &(0x7f0000000340)) tkill(r1, 0x7) 07:20:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2}, {0x15, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_open_dev$vcsn(&(0x7f0000000080), 0x6, 0x0) 07:20:29 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)="b1", 0x1}], 0x1) 07:20:29 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) 07:20:29 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/243, 0xf3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40bc5311, &(0x7f0000000340)) tkill(r1, 0x7) 07:20:29 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)="b1", 0x1}], 0x1) 07:20:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2}, {0x15, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_open_dev$vcsn(&(0x7f0000000080), 0x6, 0x0) 07:20:29 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) 07:20:30 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) 07:20:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2}, {0x15, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_open_dev$vcsn(&(0x7f0000000080), 0x6, 0x0) 07:20:30 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)="b1", 0x1}], 0x1) 07:20:30 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/243, 0xf3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40bc5311, &(0x7f0000000340)) tkill(r1, 0x7) 07:20:30 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) 07:20:30 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/243, 0xf3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40bc5311, &(0x7f0000000340)) tkill(r1, 0x7) 07:20:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2}, {0x15, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_open_dev$vcsn(&(0x7f0000000080), 0x6, 0x0) 07:20:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2}, {0x15, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_open_dev$vcsn(&(0x7f0000000080), 0x6, 0x0) 07:20:30 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/243, 0xf3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40bc5311, &(0x7f0000000340)) tkill(r1, 0x7) 07:20:30 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) eventfd2(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 07:20:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2}, {0x15, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_open_dev$vcsn(&(0x7f0000000080), 0x6, 0x0) 07:20:30 executing program 0: unshare(0xa020400) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x1}, {}, 0x0, 0x7}) 07:20:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2}, {0x15, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_open_dev$vcsn(&(0x7f0000000080), 0x6, 0x0) 07:20:30 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) eventfd2(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 07:20:30 executing program 0: unshare(0xa020400) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x1}, {}, 0x0, 0x7}) 07:20:30 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/243, 0xf3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40bc5311, &(0x7f0000000340)) tkill(r1, 0x7) 07:20:30 executing program 4: setresgid(0xee00, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 07:20:30 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/243, 0xf3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{0x3f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40bc5311, &(0x7f0000000340)) tkill(r1, 0x7) 07:20:30 executing program 0: unshare(0xa020400) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x1}, {}, 0x0, 0x7}) 07:20:30 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) eventfd2(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 07:20:30 executing program 4: setresgid(0xee00, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 07:20:30 executing program 0: unshare(0xa020400) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x1}, {}, 0x0, 0x7}) 07:20:30 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) eventfd2(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 07:20:30 executing program 3: setresgid(0xee00, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 07:20:30 executing program 3: setresgid(0xee00, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 07:20:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001600)=""/196, 0xc4}], 0x1, 0xa2, 0x0) 07:20:30 executing program 4: setresgid(0xee00, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 07:20:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001600)=""/196, 0xc4}], 0x1, 0xa2, 0x0) 07:20:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001600)=""/196, 0xc4}], 0x1, 0xa2, 0x0) 07:20:30 executing program 4: setresgid(0xee00, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 07:20:30 executing program 3: setresgid(0xee00, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 07:20:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:20:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001600)=""/196, 0xc4}], 0x1, 0xa2, 0x0) 07:20:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v3, 0x18, 0x0) 07:20:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x3, 0x0, 0x0, 0xd}, 0x20) 07:20:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001600)=""/196, 0xc4}], 0x1, 0xa2, 0x0) 07:20:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001600)=""/196, 0xc4}], 0x1, 0xa2, 0x0) 07:20:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:20:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v3, 0x18, 0x0) [ 47.980990][ T5729] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:20:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x3, 0x0, 0x0, 0xd}, 0x20) 07:20:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v3, 0x18, 0x0) 07:20:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001600)=""/196, 0xc4}], 0x1, 0xa2, 0x0) 07:20:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:20:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v3, 0x18, 0x0) 07:20:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v3, 0x18, 0x0) 07:20:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 48.089128][ T5750] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:20:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x3, 0x0, 0x0, 0xd}, 0x20) 07:20:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v3, 0x18, 0x0) 07:20:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v3, 0x18, 0x0) 07:20:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) [ 48.191845][ T5772] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:20:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)="b9b2603b355bdc0e35c7ebf700b1643c635810b69826c99d5b18f06f87e03259b990edf6d36cc224d1f18cd49a6e1b7448a55f1d2b7d025b707a3472fd9187d5c8e89c1c2a85a7b894a219b37304572f60285bf29a2b27e25216438f295937d7555e169bca7db7226f4d4e8059269886987c917e0df4d4b8f62c0aff70c818abf9fc1f2904984556f11666fd12b55a0da4fb015efaba7de39c23778fe9c6777a9a2ba6cd768c85c21732a7963245ea31cb67ce23e9604e013dfea44d61b499ced4d8ce15b7a33394585e339e4bf4b3a4588bb2dea7ecf89ecc5b0901a9ef", 0xde}, {&(0x7f00000000c0)="aec25ad9904c4e1f2c0dec4c4e171d7a3f8a721c24c44671ab6a8b333cb7ce42d04fd958b9ee2a83c7439c2942e1e94495a5c676e24ce28da8ef56167c87b218e30e51e8942b178668ea87b5576709af1d3caff48179143311c0c934ca29367260a2f2df874f93b0cacf22bc86b8f09a42f39679690244ed0c78853335b1a3f3ea930413d09ee8d8a462ce3befca0cc0df86653671ecff291a06ba713a9e3b70a570cb08821e901576f149c4bd55fd29ecd5f056a1e81f13", 0xb8}, {&(0x7f0000000300)="4e1bd4733e0aa3356a82ebdbbe5c2736249432dc01c63432da7aee04c2ef6d771e69c3137bb50c791cf129657dfc8890a544e53eed0b75ed3706733e83b2915298ea2e7c6f7acd6e", 0x48}, {&(0x7f0000000380)="6f8036c9f81118ab4d04e42a51e60d6895c765f09d6d7061634bd624e87a", 0x1e}, {&(0x7f00000003c0)="a4d18a689d3f4cb8f5b0f69d5019dd3c340e64546af815d3c9315ca35cfe096bd073f8169dce68ebc3a4deb60fe32c1c3056570c5e4899c645dae87155785e0982bba255d14462f263c11d32", 0x4c}, {&(0x7f0000000440)="6c21954c1be86a6571a2fb7e28f25578380cd8047937977214fb03a02b2bdd6efa01c913eaae6e49839daed559d1f996bef0b6eea1288daee7e1cfc39c480add8e0b49e9eeda4b931de5c509ff75fe5a7cc12d57fa4da64b349c99fd3d6192653df201ec518f5c6c883a1761feb0929c5d521070c69eb6ef5b8f0d34196ef1a91f9288fcf959beefde3b0c3579857c5d6554eab0a307f3f7d37770d8c828ba8aba92f8c5b2bf899246", 0xa9}, {&(0x7f0000000500)="a1dd6bd07fc86ffb22e358a12ccb1af90e48c9809a4b491eeb1d370e2190c4c6ae4083ad369a67adaf481e9c6d5f7c0f048f559cd6c7d975a205f82f219986feb7465c314b483e43a45a76651305d04c04951abfcfb5ed46d6928813a4c3b39a75eb2ed52d336532755ec954a90747c1f40a3f3805e0fb2f1bf5be498bf80a5489c056f5f463eb51c9421577f9a0d95ecadb4a0dc9cfb180236b51c3214883c2a224989d8e58da6ca574933b2d60d95c8269", 0xb2}, {&(0x7f00000005c0)="893ab28a2ffe493f1f2f9e110eff7a3de155d028415a682c67c17c98709c91c67758cae2003df2600100d83c9b8c81be9683d1c0b6aebb18ca10fd8c1b6e9b7009db32ffbfdc67", 0x47}, {&(0x7f0000000640)="a5434a13964917ba2eea46f165930daddc8d1bcb70926f35e71a", 0x1a}, {&(0x7f00000008c0)="1ce1d79316ff712efe96d3d9c42f0276fb2d06b1fdb4b4c131e82bba4699779a0be82cea4cabadc41d0d90d287bbb1463305c4d7e4c5aff1f9b138dcb014bbdab1e92ab8c682f26664a03f56e416df410955ba50ea8fc96a093c97ba9c6d739d1ddb63ea1ef214aa0879d911cce95ea90d30d6c0646cec72264bbaf8b011dbdcbcd3894bb3433954908472075168cd4326e265b6014dce04bf24a4f5540fd905de29de014ed8e1b04e208eb3ea22a2124543bf5bc9ee7cfa7c07f53f7e968bdd05da3d1a4e91075b827c66f9f26faf24d32fc49d2046791a8d087f71ab0c4acca1ddd410728a75eb5d9e60d57fa50b1003cfdc5806d5b051884b030cbe46b37aa0aa6eac8d20b829c2a2e0fc86d07b02fb2915f00207a891c08693cd32821fe1b10863803779121a151b99cfc239904b117bc1f5120636685715d24291104df7bfdeb866b450952eb968ad5abf09b5e8a6cbe338018f038db2adbf2a741c2400d1cd1b68906e3c000471e94602ba09e1fc9aeb687a738feb72e2ef7c17c5197f43932e8e07c09e38ba648e5f522777efe28d1f8de1cd0208097ecb4899da7c7107d97cdaa22f23fb37245619531d64830c25ead30c8d11e7914a50a9a8a86c2d0b4f98481c20e3715d6758be82940e847edf3907f5999fd02a33fd8a654432d06c57f167c1b9e30873677424e63f48782c7a3a5779eacdbc749750ea057def4a2f336ded660650ed33dd1b2b4d18afdfe26127061d2ab17fa01b6dc2fdc3c2db03fc02528c8e89672743575484e13d37acc205ef9ba5148223f14e988e9ea1c62a2c21043f269c7f7f1144bd898376e1056dbb468280c1279eee50c7e66674d2c97d5ff93772be01248687835a7692202ed87e181d45306ee8302b2fdf7a5515ca298437132837acf802b57637c80b4d85086a1353b6b197eaf3403f730e0129d90c45e610d33467a949d4b05e791b85c6c129676a6c9a2d37cedef387c7ba815e701008c621381a606a5b1d930752795ee210fcb5099209bc185f09d05e71ca57072bec4b2fed2f559d3b4ef3328858b2d20df3b58fbda22c175dc834bf4426a10b7c88305b9b1cdd024b3b0ca790348eef8e37dce301ccf5281d9ac2d8f6b5ba207c7598248534fc07155f31ace7960bc899239806a9166fa6b50360ceadde1580d3787a1091712083c6ce3e9aafa595068528daef7825ca831d02043cfe168c731948663aa984ca7eead698626870fcdf6e6101e0047f87b753ba05795744289158b6912f5f468982ffed6970c566918b1e973d49908fc2cb45478785c0cb2b3e6e1f64e9e56a00974d004829f7a7f5bc4547761361e715697348cc8379ed53e129bad6a66c9e9e2015e1ad91a9b71c49d88b7c550caafc50e673e2ac86950c8d7018bc53424d6e4b77b230484d535877950cba4e37f7ae21e5d4296fa48f322fadaf23d88af5c78331b1e69843514c8bde891641422c662dacf4e378d59b842637ab57c0545e344ee79f2ed05d7495f327720e37f5b067f9927aa4637d54edfd2f5adc7c0e1d7ee3cb9b42a946d9594fd84d6347cd0509716ecb4b2de5ded803f4ec2f2addab03e6ae6b1ab31be077b37a367218ba4a9f3740e79a5b3d6c6cfe31fbf08b472bc3de0bd79b43b104062e80f35ba6b28337d81b8e8b0a36ef93b38f5ebedac910a00688cecafd66c538e784f09f25118459505e3466bdfbc12554b67db93514856d9ceccebf5fa3a7c5d1f947ff061555cfc950f55c02a673e0a181ecb3b40205adb2c61e3ceef90c9e77a0c4ce6eea2c40af8bebc1327226609e5ea6e0eeb5e14082d2444e44f46a505b97171cbd05c2c4a677b978a11aa2c15d94a5aa4f5ba397c24a3ffb35f2337d9522ecb4eaca11779457b8fda09ab57cc0e073a1fc664a4da24885ad2cbc3026fbf0e4e99a1f3b35dbac005b86d0e7e4d5d808a8fe63aa0854ac7b73dc6273ce673ad1cf30f7d3d3208070441169d600f429125af74cb652b597719481f149350522ca019aa2b7d278e16ca64921c684daa6fb04ec17d307fda659283aafcbf618db6a4e37009493be088c0ac913f339512fea2b49a9db024427f697cf2df7a094b5b85dbdb49c3cc157f24717a3cc391d888b775f4c9ed7ceb6b965226938feff38bf364443c4d0f2f94da3fdb9254a0c9705adb4d9ebc38eafd314b9da67e3a6e5d5ba41d5ca4ab4cb9fc7c731474c7a166ebe885ca4e3d987254a215836ec9ae811fab7f958f37e352deb82cbfec0eeaddf40f638385dee4787014bf4f32c12cc9ac1d9f4156c337771f551bbee60d3ab14bd748fe6bf668c92989fd81c73c35eef49eb2bc9d8b54890f34878e79906129291248e2c21bbc0af40a185ffca2866384a4fa8b4afe4303bd511d6df466460fe460fb7209b9d132415ec227b165c270a42d1f2214575c9f1870d1988ceeb040a952ce2037a422a234026a98ba6b488a203e5934912432bc152d43c9af6d28fa643a5e9777a4899f235f81baafbb910e33129e28476f25d42c39b11fdeb8e5df799ff55e4cb58c0c44a09c3f10ccefc362abe38323b22c316910f7affbb9a239e0bcfc6436637828bfe6b6ff61946c21574d3dd2b6d33cee428f19439d76d869cc5fdbca60aba9c711be58e697661b27b4e2a2278e7e8d909ba737254918bb8ac8976ba35973f77c5b5eabc0c4af7ebc7d1c236538d36200533b341997a0868083ea48ec28b22f443c6e67cf67cbcf3c77d5b3506c07873be4fdb5602bfab9b0735b19af557f76ade689242fdda37494a98664aecfc479d6faae6d40750ef65cf08a67cfb75f2f03cceea80e7ef09bcd43a8cffb624fbb36e34aafdaa7fd0c7e39a4f9be5fea9b5c043431e719f189d9040e65dbbf05bb43f3b57bfa084a2b414d049fce9811c4c867c72670815c7f8ab2e9a94e8a3d3e5cb8d5efcfc433bb92880d4993b7763195ae5be071b937152815cc06b0204bd29caa3a238a813a1d13974c171b5fa24ec3406912a9338102cbce008c28c9804083f6fd40ad9760d6660302715e60797bceec294da56fb766172ed5e4005e963de3f8de63208876066a94f2d67192d155b6b268bea2e33621963bf37fd8241c14fe0c592e53de4299b33beb59393f40700740943cf83148c455de029c60728cf685f2f2481a2d1854b06be284d095388d9360e830247caaedeaeba347054b1bd82e48547d11aee029c4df8c9b82071e5aaf410baa9c7d2e508113342044bca2fe58ad2192364d50016e49ff706f859047fca2b5ed2d6fdabacf7e6c36a415e4a0ed49496fa36f31ad18dd8119e0e2bcdf726f137eaa3b1ccdebd0d131dac7ea2246b2f2159feee231796274537e54b9db05fc3be4c3362248503625645e8a85766afd0188f15219508c6bc36ed8de559c8534932c617a77344911e685a5108caae4dfe3c9396f01e156c41b4a2a73c6ceeddabfddd4c4f4976da7c2d58d44dfbf9835cbbc5c29cbaffde607cde073ddd336bc654fb5b9e97a5e95ee12e7b7bce11bae77c98600fcc39cfd39a5e5e46a0951e49ec30cb9abc4d1cc9f57bda3f738d0ce9501c7d4f33b71c5349f6fc77a50149ca013d4ed6e1ca1aa92ecf7999e5a3f9d066bc69726eec3ec2ce375b42340d4d1d1417fd9c1f4aaf4aeae3023ff7732ab1ff6523c5627bb59e63bfe0344f87ddbf157eea40b0ee0c1ad7c7c209de3b2cd0eee1697478b0780ca9f81c56336367af4d93f8168bb3577c8401284100dcecb7835fd1d51739564d5f40c705f5dde3223820a5dc19413761501f9061cb2456b1462f0953619bc466b8a4d1b42124940c05582708439f712cacb7a6656636917fe3a6f1ed2082eb9ceee252f93930ff15874efdd3c976e0e72308770c451da23fd12d716905f7d61174c7351337bcd34ec2d293d6703f272e149f48c125e023057cf5b72c00659c4a300fa8ef9bdeb498d47e50e06896775450cc38bdc786c7dbaf3e2178711488d03dc1c4819959ad3d9fead0f6b8cccd6788d6602bab943d719eb6e883e72508d797f4368b182d82adb34730d2a31136e90eb7709eb6340c24912f6cedddfde7d6d2f839a8b4d34be67ab6b44f7d89e3ba11f5c24c3bbe3581d2b269f82d70534f837c5a2cc1cb084a89595c7d810f201ab8a19e1213c9717a1d6e14bfaea61948ff5f4a5d59f1168e9ceae0d6311ea9d884652274d98d53b56504464b1fd9c7b76492024416c5fa50cc1609157324e442e1d68aaa60e80017a49c6f93db8f3216d4b0eed0d49867d405e8d5e4ad96153e6bc6d0ffc185bb10e258c2b2ebdd81dbd0bcdcb4b0028b", 0xbec}], 0xa}}, {{&(0x7f0000000700)=@ethernet={0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) 07:20:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="78030000180001"], 0x378}}, 0x0) 07:20:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x3, 0x0, 0x0, 0xd}, 0x20) 07:20:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)="b9b2603b355bdc0e35c7ebf700b1643c635810b69826c99d5b18f06f87e03259b990edf6d36cc224d1f18cd49a6e1b7448a55f1d2b7d025b707a3472fd9187d5c8e89c1c2a85a7b894a219b37304572f60285bf29a2b27e25216438f295937d7555e169bca7db7226f4d4e8059269886987c917e0df4d4b8f62c0aff70c818abf9fc1f2904984556f11666fd12b55a0da4fb015efaba7de39c23778fe9c6777a9a2ba6cd768c85c21732a7963245ea31cb67ce23e9604e013dfea44d61b499ced4d8ce15b7a33394585e339e4bf4b3a4588bb2dea7ecf89ecc5b0901a9ef", 0xde}, {&(0x7f00000000c0)="aec25ad9904c4e1f2c0dec4c4e171d7a3f8a721c24c44671ab6a8b333cb7ce42d04fd958b9ee2a83c7439c2942e1e94495a5c676e24ce28da8ef56167c87b218e30e51e8942b178668ea87b5576709af1d3caff48179143311c0c934ca29367260a2f2df874f93b0cacf22bc86b8f09a42f39679690244ed0c78853335b1a3f3ea930413d09ee8d8a462ce3befca0cc0df86653671ecff291a06ba713a9e3b70a570cb08821e901576f149c4bd55fd29ecd5f056a1e81f13", 0xb8}, {&(0x7f0000000300)="4e1bd4733e0aa3356a82ebdbbe5c2736249432dc01c63432da7aee04c2ef6d771e69c3137bb50c791cf129657dfc8890a544e53eed0b75ed3706733e83b2915298ea2e7c6f7acd6e", 0x48}, {&(0x7f0000000380)="6f8036c9f81118ab4d04e42a51e60d6895c765f09d6d7061634bd624e87a", 0x1e}, {&(0x7f00000003c0)="a4d18a689d3f4cb8f5b0f69d5019dd3c340e64546af815d3c9315ca35cfe096bd073f8169dce68ebc3a4deb60fe32c1c3056570c5e4899c645dae87155785e0982bba255d14462f263c11d32", 0x4c}, {&(0x7f0000000440)="6c21954c1be86a6571a2fb7e28f25578380cd8047937977214fb03a02b2bdd6efa01c913eaae6e49839daed559d1f996bef0b6eea1288daee7e1cfc39c480add8e0b49e9eeda4b931de5c509ff75fe5a7cc12d57fa4da64b349c99fd3d6192653df201ec518f5c6c883a1761feb0929c5d521070c69eb6ef5b8f0d34196ef1a91f9288fcf959beefde3b0c3579857c5d6554eab0a307f3f7d37770d8c828ba8aba92f8c5b2bf899246", 0xa9}, {&(0x7f0000000500)="a1dd6bd07fc86ffb22e358a12ccb1af90e48c9809a4b491eeb1d370e2190c4c6ae4083ad369a67adaf481e9c6d5f7c0f048f559cd6c7d975a205f82f219986feb7465c314b483e43a45a76651305d04c04951abfcfb5ed46d6928813a4c3b39a75eb2ed52d336532755ec954a90747c1f40a3f3805e0fb2f1bf5be498bf80a5489c056f5f463eb51c9421577f9a0d95ecadb4a0dc9cfb180236b51c3214883c2a224989d8e58da6ca574933b2d60d95c8269", 0xb2}, {&(0x7f00000005c0)="893ab28a2ffe493f1f2f9e110eff7a3de155d028415a682c67c17c98709c91c67758cae2003df2600100d83c9b8c81be9683d1c0b6aebb18ca10fd8c1b6e9b7009db32ffbfdc67", 0x47}, {&(0x7f0000000640)="a5434a13964917ba2eea46f165930daddc8d1bcb70926f35e71a", 0x1a}, {&(0x7f00000008c0)="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", 0xbec}], 0xa}}, {{&(0x7f0000000700)=@ethernet={0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) 07:20:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) 07:20:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) dup2(r0, r1) [ 48.321613][ T5797] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. [ 48.327203][ T5800] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:20:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="78030000180001"], 0x378}}, 0x0) 07:20:31 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="e044351a3e2cf5a981d9a2dee8611034709821248db4483f29d0ae2f21cf8b8d5ba0cb90aeb61eb45438b79e0c5dc1ff14b1b8e64dea2008edf087c838a8b73a068f60cb774d8501fa908155975e3cb9275b0dcb07aab790daa945861940cba9651a5f5b2e84018b9b2a97629939ca75a87c5a25ad5d3b7c95e853d781f8fb86c2e4b7aa9e3e715b23703ac73820ac7ffb1b7830f36ec6f23e72c6ea6913a06208fa7f7d3664f0e7f3709de3bedb7473f2ea1f7ebd928a1c9cd886fae859ff972a9e6fe15d0ffdf469d0e7e524e72da9203c1feeffaf56e8e33ac09b10d3b5f6cf84b0cf0c1929f82c8fbaeb786b49103372d3e61e97d6f8ce4dd35b25c5bc13d4b38d63a54153bbeca969059bd7525e7513752948faa30370b7767ccbe1ed31e95067398741eea4847f61ae16f0e28f3b5dccba183dc76da6c46ee7e7b21c87aea7707d3753cffea394a02c4d298dbd3c183bb014beefdbc43157d4283eecafe7fe35ac31b21a91cf0b6b06251aa3cfc6", 0x171) 07:20:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)="b9b2603b355bdc0e35c7ebf700b1643c635810b69826c99d5b18f06f87e03259b990edf6d36cc224d1f18cd49a6e1b7448a55f1d2b7d025b707a3472fd9187d5c8e89c1c2a85a7b894a219b37304572f60285bf29a2b27e25216438f295937d7555e169bca7db7226f4d4e8059269886987c917e0df4d4b8f62c0aff70c818abf9fc1f2904984556f11666fd12b55a0da4fb015efaba7de39c23778fe9c6777a9a2ba6cd768c85c21732a7963245ea31cb67ce23e9604e013dfea44d61b499ced4d8ce15b7a33394585e339e4bf4b3a4588bb2dea7ecf89ecc5b0901a9ef", 0xde}, {&(0x7f00000000c0)="aec25ad9904c4e1f2c0dec4c4e171d7a3f8a721c24c44671ab6a8b333cb7ce42d04fd958b9ee2a83c7439c2942e1e94495a5c676e24ce28da8ef56167c87b218e30e51e8942b178668ea87b5576709af1d3caff48179143311c0c934ca29367260a2f2df874f93b0cacf22bc86b8f09a42f39679690244ed0c78853335b1a3f3ea930413d09ee8d8a462ce3befca0cc0df86653671ecff291a06ba713a9e3b70a570cb08821e901576f149c4bd55fd29ecd5f056a1e81f13", 0xb8}, {&(0x7f0000000300)="4e1bd4733e0aa3356a82ebdbbe5c2736249432dc01c63432da7aee04c2ef6d771e69c3137bb50c791cf129657dfc8890a544e53eed0b75ed3706733e83b2915298ea2e7c6f7acd6e", 0x48}, {&(0x7f0000000380)="6f8036c9f81118ab4d04e42a51e60d6895c765f09d6d7061634bd624e87a", 0x1e}, {&(0x7f00000003c0)="a4d18a689d3f4cb8f5b0f69d5019dd3c340e64546af815d3c9315ca35cfe096bd073f8169dce68ebc3a4deb60fe32c1c3056570c5e4899c645dae87155785e0982bba255d14462f263c11d32", 0x4c}, {&(0x7f0000000440)="6c21954c1be86a6571a2fb7e28f25578380cd8047937977214fb03a02b2bdd6efa01c913eaae6e49839daed559d1f996bef0b6eea1288daee7e1cfc39c480add8e0b49e9eeda4b931de5c509ff75fe5a7cc12d57fa4da64b349c99fd3d6192653df201ec518f5c6c883a1761feb0929c5d521070c69eb6ef5b8f0d34196ef1a91f9288fcf959beefde3b0c3579857c5d6554eab0a307f3f7d37770d8c828ba8aba92f8c5b2bf899246", 0xa9}, {&(0x7f0000000500)="a1dd6bd07fc86ffb22e358a12ccb1af90e48c9809a4b491eeb1d370e2190c4c6ae4083ad369a67adaf481e9c6d5f7c0f048f559cd6c7d975a205f82f219986feb7465c314b483e43a45a76651305d04c04951abfcfb5ed46d6928813a4c3b39a75eb2ed52d336532755ec954a90747c1f40a3f3805e0fb2f1bf5be498bf80a5489c056f5f463eb51c9421577f9a0d95ecadb4a0dc9cfb180236b51c3214883c2a224989d8e58da6ca574933b2d60d95c8269", 0xb2}, {&(0x7f00000005c0)="893ab28a2ffe493f1f2f9e110eff7a3de155d028415a682c67c17c98709c91c67758cae2003df2600100d83c9b8c81be9683d1c0b6aebb18ca10fd8c1b6e9b7009db32ffbfdc67", 0x47}, {&(0x7f0000000640)="a5434a13964917ba2eea46f165930daddc8d1bcb70926f35e71a", 0x1a}, {&(0x7f00000008c0)="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", 0xbec}], 0xa}}, {{&(0x7f0000000700)=@ethernet={0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) 07:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b06f1cc977efd29d99747f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 07:20:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 48.440820][ T5819] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. 07:20:31 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="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", 0x171) 07:20:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b06f1cc977efd29d99747f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 07:20:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000200)="b9b2603b355bdc0e35c7ebf700b1643c635810b69826c99d5b18f06f87e03259b990edf6d36cc224d1f18cd49a6e1b7448a55f1d2b7d025b707a3472fd9187d5c8e89c1c2a85a7b894a219b37304572f60285bf29a2b27e25216438f295937d7555e169bca7db7226f4d4e8059269886987c917e0df4d4b8f62c0aff70c818abf9fc1f2904984556f11666fd12b55a0da4fb015efaba7de39c23778fe9c6777a9a2ba6cd768c85c21732a7963245ea31cb67ce23e9604e013dfea44d61b499ced4d8ce15b7a33394585e339e4bf4b3a4588bb2dea7ecf89ecc5b0901a9ef", 0xde}, {&(0x7f00000000c0)="aec25ad9904c4e1f2c0dec4c4e171d7a3f8a721c24c44671ab6a8b333cb7ce42d04fd958b9ee2a83c7439c2942e1e94495a5c676e24ce28da8ef56167c87b218e30e51e8942b178668ea87b5576709af1d3caff48179143311c0c934ca29367260a2f2df874f93b0cacf22bc86b8f09a42f39679690244ed0c78853335b1a3f3ea930413d09ee8d8a462ce3befca0cc0df86653671ecff291a06ba713a9e3b70a570cb08821e901576f149c4bd55fd29ecd5f056a1e81f13", 0xb8}, {&(0x7f0000000300)="4e1bd4733e0aa3356a82ebdbbe5c2736249432dc01c63432da7aee04c2ef6d771e69c3137bb50c791cf129657dfc8890a544e53eed0b75ed3706733e83b2915298ea2e7c6f7acd6e", 0x48}, {&(0x7f0000000380)="6f8036c9f81118ab4d04e42a51e60d6895c765f09d6d7061634bd624e87a", 0x1e}, {&(0x7f00000003c0)="a4d18a689d3f4cb8f5b0f69d5019dd3c340e64546af815d3c9315ca35cfe096bd073f8169dce68ebc3a4deb60fe32c1c3056570c5e4899c645dae87155785e0982bba255d14462f263c11d32", 0x4c}, {&(0x7f0000000440)="6c21954c1be86a6571a2fb7e28f25578380cd8047937977214fb03a02b2bdd6efa01c913eaae6e49839daed559d1f996bef0b6eea1288daee7e1cfc39c480add8e0b49e9eeda4b931de5c509ff75fe5a7cc12d57fa4da64b349c99fd3d6192653df201ec518f5c6c883a1761feb0929c5d521070c69eb6ef5b8f0d34196ef1a91f9288fcf959beefde3b0c3579857c5d6554eab0a307f3f7d37770d8c828ba8aba92f8c5b2bf899246", 0xa9}, {&(0x7f0000000500)="a1dd6bd07fc86ffb22e358a12ccb1af90e48c9809a4b491eeb1d370e2190c4c6ae4083ad369a67adaf481e9c6d5f7c0f048f559cd6c7d975a205f82f219986feb7465c314b483e43a45a76651305d04c04951abfcfb5ed46d6928813a4c3b39a75eb2ed52d336532755ec954a90747c1f40a3f3805e0fb2f1bf5be498bf80a5489c056f5f463eb51c9421577f9a0d95ecadb4a0dc9cfb180236b51c3214883c2a224989d8e58da6ca574933b2d60d95c8269", 0xb2}, {&(0x7f00000005c0)="893ab28a2ffe493f1f2f9e110eff7a3de155d028415a682c67c17c98709c91c67758cae2003df2600100d83c9b8c81be9683d1c0b6aebb18ca10fd8c1b6e9b7009db32ffbfdc67", 0x47}, {&(0x7f0000000640)="a5434a13964917ba2eea46f165930daddc8d1bcb70926f35e71a", 0x1a}, {&(0x7f00000008c0)="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", 0xbec}], 0xa}}, {{&(0x7f0000000700)=@ethernet={0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) 07:20:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="78030000180001"], 0x378}}, 0x0) 07:20:31 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="e044351a3e2cf5a981d9a2dee8611034709821248db4483f29d0ae2f21cf8b8d5ba0cb90aeb61eb45438b79e0c5dc1ff14b1b8e64dea2008edf087c838a8b73a068f60cb774d8501fa908155975e3cb9275b0dcb07aab790daa945861940cba9651a5f5b2e84018b9b2a97629939ca75a87c5a25ad5d3b7c95e853d781f8fb86c2e4b7aa9e3e715b23703ac73820ac7ffb1b7830f36ec6f23e72c6ea6913a06208fa7f7d3664f0e7f3709de3bedb7473f2ea1f7ebd928a1c9cd886fae859ff972a9e6fe15d0ffdf469d0e7e524e72da9203c1feeffaf56e8e33ac09b10d3b5f6cf84b0cf0c1929f82c8fbaeb786b49103372d3e61e97d6f8ce4dd35b25c5bc13d4b38d63a54153bbeca969059bd7525e7513752948faa30370b7767ccbe1ed31e95067398741eea4847f61ae16f0e28f3b5dccba183dc76da6c46ee7e7b21c87aea7707d3753cffea394a02c4d298dbd3c183bb014beefdbc43157d4283eecafe7fe35ac31b21a91cf0b6b06251aa3cfc6", 0x171) 07:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b06f1cc977efd29d99747f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 07:20:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) [ 48.551547][ T5845] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. 07:20:31 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="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", 0x171) 07:20:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="78030000180001"], 0x378}}, 0x0) 07:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b06f1cc977efd29d99747f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 48.667777][ T5864] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. 07:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x46, 0x0, "65457ce53c0b231dc5b02514b897398cba4aab7007cc3f6104387e5612a99d248019a101972bde60b3d49a8f67a9d56c01b7a7da5cc7fa8be9f0fa6900c0b327c0c7adf565f509e892625149d18e938c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x25, 0x0, "78252bd33cefb4cdd4a6b2eff181923d789300517a99b92d44d972f394fa78c5e381241c0c33e55076ea01af7dfdda47aa9aa50c4783b0438b143743c221cfe690c0a14b2ab5b48b78e3a8baea1ea62a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x6, 0x0, "fe458978c14c58d4752c63429e9f3146fca7c24af2cb0547eaf3d2db20f49f40172c6400dbc0ba34d1994226c3d2c8dcd70ede96210873a16e8053db46898ce73aa6ee30409493cf2384ca413f77f8c5"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "e5862cca15bc8c7ed61e5b7e0b980fa86c820f8e7b6f0a9a1e8be36943bb6c50c36320b07dfdb3239056e391fb508329a486a3e8374e0d255e3851836bfe925a09f0bea514e0a52e03974ed6339027e6"}, 0xd8) 07:20:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0xff, 0x1}, 0x20) 07:20:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x8020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) 07:20:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0xff, 0x1}, 0x20) 07:20:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0xff, 0x1}, 0x20) 07:20:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x8020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) 07:20:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0xff, 0x1}, 0x20) 07:20:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0xff, 0x1}, 0x20) 07:20:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x8020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) 07:20:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0xff, 0x1}, 0x20) 07:20:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0xff, 0x1}, 0x20) 07:20:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x8020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) 07:20:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:20:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x8020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) 07:20:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x8020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) 07:20:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 07:20:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x8020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) 07:20:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:20:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090800060001005100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000003c0)={0x7d4, 0x0, 0x0, 0x8153, 0x0, "591a73702550e41b46e3b0ae6f5b17baca45a4"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "00000000000003000000000000000000001000"}) 07:20:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x8020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) 07:20:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x8020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) [ 49.363024][ T5981] loop0: detected capacity change from 0 to 4 [ 49.383678][ T5981] EXT4-fs (loop0): invalid first ino: 0 07:20:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:20:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090800060001005100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000003c0)={0x7d4, 0x0, 0x0, 0x8153, 0x0, "591a73702550e41b46e3b0ae6f5b17baca45a4"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "00000000000003000000000000000000001000"}) 07:20:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x8020600) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) 07:20:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090800060001005100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000003c0)={0x7d4, 0x0, 0x0, 0x8153, 0x0, "591a73702550e41b46e3b0ae6f5b17baca45a4"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "00000000000003000000000000000000001000"}) 07:20:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0xaa, 0x1}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 49.463607][ T5981] loop0: detected capacity change from 0 to 4 [ 49.474756][ T5981] EXT4-fs (loop0): invalid first ino: 0 07:20:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:20:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 07:20:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090800060001005100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000003c0)={0x7d4, 0x0, 0x0, 0x8153, 0x0, "591a73702550e41b46e3b0ae6f5b17baca45a4"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "00000000000003000000000000000000001000"}) 07:20:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x15, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 07:20:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090800060001005100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000003c0)={0x7d4, 0x0, 0x0, 0x8153, 0x0, "591a73702550e41b46e3b0ae6f5b17baca45a4"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "00000000000003000000000000000000001000"}) 07:20:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:20:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0xaa, 0x1}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 07:20:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x15, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 49.582604][ T6028] loop0: detected capacity change from 0 to 4 [ 49.607897][ T6028] EXT4-fs (loop0): invalid first ino: 0 07:20:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090800060001005100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000003c0)={0x7d4, 0x0, 0x0, 0x8153, 0x0, "591a73702550e41b46e3b0ae6f5b17baca45a4"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "00000000000003000000000000000000001000"}) 07:20:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 07:20:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x15, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 07:20:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090800060001005100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000003c0)={0x7d4, 0x0, 0x0, 0x8153, 0x0, "591a73702550e41b46e3b0ae6f5b17baca45a4"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "00000000000003000000000000000000001000"}) 07:20:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0xaa, 0x1}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 07:20:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x15, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 07:20:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x15, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 07:20:32 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000032001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 07:20:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x15, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 07:20:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0xaa, 0x1}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 49.723985][ T6060] loop0: detected capacity change from 0 to 4 [ 49.760081][ T6060] EXT4-fs (loop0): invalid first ino: 0 07:20:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 07:20:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='nodots,errors=continue,norootcontext=sysadm_u,smackfshat=,rootcontext=s']) 07:20:32 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000032001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 07:20:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 49.808730][ T6082] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. [ 49.818281][ T6082] tc_dump_action: action bad kind 07:20:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 07:20:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 07:20:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x15, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 07:20:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='nodots,errors=continue,norootcontext=sysadm_u,smackfshat=,rootcontext=s']) [ 49.867992][ T6091] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. [ 49.877475][ T6091] tc_dump_action: action bad kind [ 49.906252][ T6097] PM: suspend entry (deep) [ 49.930015][ T6100] loop0: detected capacity change from 0 to 4 [ 49.942694][ T6097] Filesystems sync: 0.031 seconds [ 49.942780][ T6100] EXT4-fs (loop0): invalid first ino: 0 [ 49.956415][ T6097] Freezing user space processes ... (elapsed 0.007 seconds) done. [ 49.971654][ T6097] OOM killer disabled. [ 49.975743][ T6097] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 49.985246][ T6097] printk: Suspending console(s) (use no_console_suspend to debug) 07:20:33 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000032001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 07:20:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 07:20:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='nodots,errors=continue,norootcontext=sysadm_u,smackfshat=,rootcontext=s']) 07:20:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) [ 50.024357][ T1779] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 50.579278][ T6097] ACPI: Preparing to enter system sleep state S3 [ 50.579353][ T6097] PM: Saving platform NVS memory [ 50.579383][ T6097] Disabling non-boot CPUs ... [ 50.583750][ T6097] smpboot: CPU 1 is now offline [ 50.586695][ T6097] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 50.586790][ T6097] ACPI: Low-level resume complete [ 50.586897][ T6097] PM: Restoring platform NVS memory [ 50.586907][ T6097] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 50.598349][ T6097] Enabling non-boot CPUs ... [ 50.598560][ T6097] x86: Booting SMP configuration: [ 50.598563][ T6097] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 50.598822][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 50.599984][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 50.601544][ T6097] CPU1 is up [ 50.601730][ T6097] ACPI: Waking up from system sleep state S3 [ 50.702920][ T6097] OOM killer enabled. [ 50.704177][ T6097] Restarting tasks ... [ 50.715551][ T1034] synth uevent: /devices/virtual/block/loop1: failed to send uevent [ 50.717734][ T1034] block loop1: uevent: failed to send synthetic uevent [ 50.725171][ T6097] done. [ 50.726578][ T6097] PM: suspend exit 07:20:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) [ 50.770043][ T6117] tc_dump_action: action bad kind 07:20:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 07:20:33 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000032001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 07:20:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) [ 50.819087][ T6130] PM: suspend entry (deep) [ 50.836456][ T6130] Filesystems sync: 0.016 seconds [ 50.839825][ T6130] Freezing user space processes ... (elapsed 0.007 seconds) done. [ 50.849062][ T6130] OOM killer disabled. [ 50.850081][ T6130] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 50.853513][ T6130] printk: Suspending console(s) (use no_console_suspend to debug) 07:20:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 07:20:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='nodots,errors=continue,norootcontext=sysadm_u,smackfshat=,rootcontext=s']) 07:20:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) [ 50.927233][ T1779] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 51.468812][ T6130] ACPI: Preparing to enter system sleep state S3 [ 51.468893][ T6130] PM: Saving platform NVS memory [ 51.468897][ T6130] Disabling non-boot CPUs ... [ 51.471357][ T6130] smpboot: CPU 1 is now offline [ 51.474304][ T6130] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 51.474366][ T6130] ACPI: Low-level resume complete [ 51.474475][ T6130] PM: Restoring platform NVS memory [ 51.474486][ T6130] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 51.486299][ T6130] Enabling non-boot CPUs ... [ 51.486441][ T6130] x86: Booting SMP configuration: [ 51.486444][ T6130] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 51.486639][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 51.487693][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 51.489306][ T6130] CPU1 is up [ 51.489513][ T6130] ACPI: Waking up from system sleep state S3 [ 52.330984][ T6130] OOM killer enabled. [ 52.331550][ T6130] Restarting tasks ... [ 52.345671][ T1034] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 52.348313][ T1034] block loop3: uevent: failed to send synthetic uevent [ 52.366751][ T6130] done. [ 52.368316][ T6130] PM: suspend exit [ 52.381408][ T6140] PM: suspend entry (deep) [ 52.384872][ T6145] __nla_validate_parse: 1 callbacks suppressed [ 52.384887][ T6145] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. [ 52.388635][ T6145] tc_dump_action: action bad kind [ 52.393763][ T6140] Filesystems sync: 0.011 seconds [ 52.395549][ T6140] Freezing user space processes ... (elapsed 0.015 seconds) done. [ 52.412803][ T6140] OOM killer disabled. [ 52.413568][ T6140] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 52.416379][ T6140] printk: Suspending console(s) (use no_console_suspend to debug) 07:20:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 07:20:36 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 07:20:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) [ 52.570559][ T128] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 53.115828][ T6140] ACPI: Preparing to enter system sleep state S3 [ 53.115938][ T6140] PM: Saving platform NVS memory [ 53.115942][ T6140] Disabling non-boot CPUs ... [ 53.118965][ T6140] smpboot: CPU 1 is now offline [ 53.121638][ T6140] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 53.121757][ T6140] ACPI: Low-level resume complete [ 53.121851][ T6140] PM: Restoring platform NVS memory [ 53.121861][ T6140] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 53.133210][ T6140] Enabling non-boot CPUs ... [ 53.133451][ T6140] x86: Booting SMP configuration: [ 53.133456][ T6140] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 53.133639][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 53.134623][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 53.136380][ T6140] CPU1 is up [ 53.136709][ T6140] ACPI: Waking up from system sleep state S3 [ 53.354032][ T6140] OOM killer enabled. [ 53.354905][ T6140] Restarting tasks ... [ 53.355992][ T6151] PM: suspend entry (deep) [ 53.357856][ T6151] PM: suspend exit [ 53.367497][ T1034] synth uevent: /devices/virtual/block/loop1: failed to send uevent [ 53.369523][ T1034] block loop1: uevent: failed to send synthetic uevent 07:20:36 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 07:20:36 executing program 4: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9d}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x4bf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f, @tick=0x9d}) [ 53.400358][ T6140] done. [ 53.403087][ T6140] PM: suspend exit [ 53.428693][ T6160] PM: suspend entry (deep) [ 53.435701][ T6160] Filesystems sync: 0.006 seconds [ 53.436592][ T6156] PM: suspend entry (deep) [ 53.437738][ T6156] PM: suspend exit [ 53.439857][ T6160] Freezing user space processes ... (elapsed 0.009 seconds) done. [ 53.451574][ T6160] OOM killer disabled. [ 53.452198][ T6160] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 53.454801][ T6160] printk: Suspending console(s) (use no_console_suspend to debug) 07:20:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) [ 53.653787][ T1790] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 54.183838][ T5386] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 54.200683][ T6160] ACPI: Preparing to enter system sleep state S3 [ 54.200746][ T6160] PM: Saving platform NVS memory [ 54.200750][ T6160] Disabling non-boot CPUs ... [ 54.203806][ T6160] smpboot: CPU 1 is now offline [ 54.206578][ T6160] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 54.206685][ T6160] ACPI: Low-level resume complete [ 54.206771][ T6160] PM: Restoring platform NVS memory [ 54.206781][ T6160] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 54.220599][ T6160] Enabling non-boot CPUs ... [ 54.220884][ T6160] x86: Booting SMP configuration: [ 54.220888][ T6160] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 54.221084][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 54.222253][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 54.223691][ T6160] CPU1 is up [ 54.223994][ T6160] ACPI: Waking up from system sleep state S3 [ 54.653681][ T6160] OOM killer enabled. [ 54.654385][ T6160] Restarting tasks ... [ 54.663114][ T1034] synth uevent: /devices/virtual/block/loop5: failed to send uevent [ 54.665838][ T1034] block loop5: uevent: failed to send synthetic uevent [ 54.681314][ T6160] done. 07:20:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) [ 54.688700][ T6160] PM: suspend exit [ 54.706613][ T6170] PM: suspend entry (deep) [ 54.721986][ T6170] Filesystems sync: 0.014 seconds [ 54.723929][ T6170] Freezing user space processes ... (elapsed 0.016 seconds) done. [ 54.742299][ T6170] OOM killer disabled. [ 54.743248][ T6170] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 54.746071][ T6170] printk: Suspending console(s) (use no_console_suspend to debug) 07:20:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 07:20:38 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:38 executing program 4: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9d}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x4bf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f, @tick=0x9d}) 07:20:38 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) [ 54.890117][ T1779] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 55.441911][ T6170] ACPI: Preparing to enter system sleep state S3 [ 55.441984][ T6170] PM: Saving platform NVS memory [ 55.441988][ T6170] Disabling non-boot CPUs ... [ 55.445237][ T6170] smpboot: CPU 1 is now offline [ 55.447927][ T6170] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 55.447988][ T6170] ACPI: Low-level resume complete [ 55.448069][ T6170] PM: Restoring platform NVS memory [ 55.448079][ T6170] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 55.459716][ T6170] Enabling non-boot CPUs ... [ 55.460021][ T6170] x86: Booting SMP configuration: [ 55.460025][ T6170] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 55.460243][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 55.461330][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 55.462966][ T6170] CPU1 is up [ 55.463156][ T6170] ACPI: Waking up from system sleep state S3 [ 55.563409][ T6170] OOM killer enabled. [ 55.564246][ T6170] Restarting tasks ... [ 55.583012][ T6178] PM: suspend entry (deep) [ 55.584714][ T6178] PM: suspend exit [ 55.595169][ T6170] done. [ 55.598809][ T6170] PM: suspend exit [ 55.603296][ T6186] PM: suspend entry (deep) [ 55.615497][ T6186] Filesystems sync: 0.010 seconds [ 55.621686][ T6186] Freezing user space processes ... (elapsed 0.020 seconds) done. [ 55.644059][ T6186] OOM killer disabled. [ 55.644890][ T6186] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 55.648837][ T6186] printk: Suspending console(s) (use no_console_suspend to debug) 07:20:39 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:39 executing program 4: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9d}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x4bf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f, @tick=0x9d}) 07:20:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 07:20:39 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) [ 55.754041][ T8] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 56.292306][ T6186] ACPI: Preparing to enter system sleep state S3 [ 56.292464][ T6186] PM: Saving platform NVS memory [ 56.292468][ T6186] Disabling non-boot CPUs ... [ 56.295114][ T6186] smpboot: CPU 1 is now offline [ 56.297705][ T6186] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 56.297762][ T6186] ACPI: Low-level resume complete [ 56.297838][ T6186] PM: Restoring platform NVS memory [ 56.297858][ T6186] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 56.308636][ T6186] Enabling non-boot CPUs ... [ 56.308770][ T6186] x86: Booting SMP configuration: [ 56.308773][ T6186] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 56.308961][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 56.310020][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 56.311505][ T6186] CPU1 is up [ 56.311771][ T6186] ACPI: Waking up from system sleep state S3 [ 56.409104][ T6186] OOM killer enabled. [ 56.409896][ T6186] Restarting tasks ... [ 56.421227][ T1034] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 56.424430][ T1034] block loop3: uevent: failed to send synthetic uevent [ 56.425262][ T6186] done. [ 56.428024][ T6186] PM: suspend exit [ 56.455622][ T6196] PM: suspend entry (deep) [ 56.465433][ T6196] Filesystems sync: 0.008 seconds [ 56.467729][ T6196] Freezing user space processes ... (elapsed 0.014 seconds) done. [ 56.483838][ T6196] OOM killer disabled. [ 56.484993][ T6196] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 56.488339][ T6196] printk: Suspending console(s) (use no_console_suspend to debug) 07:20:40 executing program 4: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9d}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x4bf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f, @tick=0x9d}) 07:20:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:40 executing program 2: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9d}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x4bf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f, @tick=0x9d}) 07:20:40 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 07:20:40 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) [ 56.836899][ T1790] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 57.384180][ T6196] ACPI: Preparing to enter system sleep state S3 [ 57.384358][ T6196] PM: Saving platform NVS memory [ 57.384363][ T6196] Disabling non-boot CPUs ... [ 57.387837][ T6196] smpboot: CPU 1 is now offline [ 57.390471][ T6196] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 57.390529][ T6196] ACPI: Low-level resume complete [ 57.390612][ T6196] PM: Restoring platform NVS memory [ 57.390622][ T6196] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 57.402504][ T6196] Enabling non-boot CPUs ... [ 57.402694][ T6196] x86: Booting SMP configuration: [ 57.402698][ T6196] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 57.402890][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 57.403968][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 57.405697][ T6196] CPU1 is up [ 57.405973][ T6196] ACPI: Waking up from system sleep state S3 [ 57.517932][ T6196] OOM killer enabled. [ 57.518653][ T6196] Restarting tasks ... done. [ 57.538639][ T6196] PM: suspend exit 07:20:40 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:40 executing program 2: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9d}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x4bf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f, @tick=0x9d}) 07:20:40 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 07:20:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:40 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:40 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:40 executing program 2: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9d}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x4bf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f, @tick=0x9d}) 07:20:40 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:40 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 07:20:40 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:40 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 07:20:40 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x4) 07:20:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:20:40 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2102, 0x0) 07:20:40 executing program 0: unshare(0x2a000400) r0 = open(&(0x7f0000000080)='.\x00', 0x240000, 0x0) ftruncate(r0, 0x0) 07:20:40 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x4) 07:20:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:20:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:20:40 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x4) 07:20:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:20:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x2, 0x10d882) fallocate(r0, 0x0, 0x0, 0x100007e00) 07:20:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:20:40 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x4) 07:20:40 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x4) 07:20:40 executing program 0: unshare(0x2a000400) r0 = open(&(0x7f0000000080)='.\x00', 0x240000, 0x0) ftruncate(r0, 0x0) 07:20:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:20:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x2, 0x10d882) fallocate(r0, 0x0, 0x0, 0x100007e00) 07:20:40 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x4) 07:20:40 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x4) 07:20:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:20:40 executing program 0: unshare(0x2a000400) r0 = open(&(0x7f0000000080)='.\x00', 0x240000, 0x0) ftruncate(r0, 0x0) 07:20:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x2, 0x10d882) fallocate(r0, 0x0, 0x0, 0x100007e00) 07:20:40 executing program 4: unshare(0x2a000400) r0 = open(&(0x7f0000000080)='.\x00', 0x240000, 0x0) ftruncate(r0, 0x0) 07:20:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x2, 0x10d882) fallocate(r0, 0x0, 0x0, 0x100007e00) 07:20:40 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x7485, 0x2) getcwd(&(0x7f0000000240)=""/88, 0x58) 07:20:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)="8ee2", 0x9}], 0x1, &(0x7f0000000380)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 07:20:40 executing program 0: unshare(0x2a000400) r0 = open(&(0x7f0000000080)='.\x00', 0x240000, 0x0) ftruncate(r0, 0x0) 07:20:40 executing program 4: unshare(0x2a000400) r0 = open(&(0x7f0000000080)='.\x00', 0x240000, 0x0) ftruncate(r0, 0x0) 07:20:40 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x7485, 0x2) getcwd(&(0x7f0000000240)=""/88, 0x58) 07:20:40 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x1000)=nil) 07:20:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)="8ee2", 0x9}], 0x1, &(0x7f0000000380)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 07:20:40 executing program 4: unshare(0x2a000400) r0 = open(&(0x7f0000000080)='.\x00', 0x240000, 0x0) ftruncate(r0, 0x0) [ 58.095008][ T6310] FAT-fs (loop2): bogus number of reserved sectors [ 58.097043][ T6310] FAT-fs (loop2): Can't find a valid FAT filesystem 07:20:40 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 58.151890][ T6310] FAT-fs (loop2): bogus number of reserved sectors [ 58.153590][ T6310] FAT-fs (loop2): Can't find a valid FAT filesystem 07:20:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x1000)=nil) 07:20:41 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x7485, 0x2) getcwd(&(0x7f0000000240)=""/88, 0x58) 07:20:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)="8ee2", 0x9}], 0x1, &(0x7f0000000380)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 07:20:41 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:20:41 executing program 4: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x1000)=nil) [ 58.220580][ T6351] FAT-fs (loop2): bogus number of reserved sectors [ 58.222391][ T6351] FAT-fs (loop2): Can't find a valid FAT filesystem 07:20:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x7485, 0x2) getcwd(&(0x7f0000000240)=""/88, 0x58) 07:20:41 executing program 4: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x1000)=nil) 07:20:41 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:20:41 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x1000)=nil) 07:20:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)="8ee2", 0x9}], 0x1, &(0x7f0000000380)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 07:20:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) [ 58.343754][ T6370] FAT-fs (loop2): bogus number of reserved sectors [ 58.345567][ T6370] FAT-fs (loop2): Can't find a valid FAT filesystem 07:20:41 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x1000)=nil) 07:20:41 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:20:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 4: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x1000)=nil) 07:20:41 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) [ 58.424834][ T6386] FAT-fs (loop3): bogus number of reserved sectors [ 58.426653][ T6386] FAT-fs (loop3): Can't find a valid FAT filesystem 07:20:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 07:20:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 2: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() [ 58.444948][ T6394] FAT-fs (loop2): bogus number of reserved sectors [ 58.446413][ T6394] FAT-fs (loop2): Can't find a valid FAT filesystem [ 58.451847][ T6400] FAT-fs (loop1): bogus number of reserved sectors [ 58.453328][ T6400] FAT-fs (loop1): Can't find a valid FAT filesystem [ 58.463329][ T6405] FAT-fs (loop0): bogus number of reserved sectors [ 58.465018][ T6405] FAT-fs (loop0): Can't find a valid FAT filesystem 07:20:41 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="fc0000004a000700ab092500090007000aab80ffe5048f000000000000369321000100fc0000000000000000ff000000000000008656aaa79bb94b46fe00000007ec020800008c0100036c6c256f1a272f2e117c22ebc205214000000080008934d07326ade01720e6cd5ed6e4e9bfcd772c74fb32c56ce1f0f156272f5b00000005defd5a32e3082038f4f8b29d3e2a73325c6d167c7594978f7bc711fdf3cb2c838e5c5c34b2ccd243f295ed94e0ad91bd073457d43d3f0000000000000000000000000073bfe35951f2d728a1e09c8dcd13323236b0fbe7c61b1bf53cdec0961355f00ca63ff6c90da1dc9f8f594d033472cb97e3b5f3395aa0a4", 0xfc) 07:20:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) [ 58.514098][ T6422] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.524907][ T6412] FAT-fs (loop5): bogus number of reserved sectors [ 58.526665][ T6412] FAT-fs (loop5): Can't find a valid FAT filesystem [ 58.538160][ T6426] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.543120][ T6430] FAT-fs (loop1): bogus number of reserved sectors [ 58.543468][ T6424] FAT-fs (loop3): bogus number of reserved sectors [ 58.544818][ T6430] FAT-fs (loop1): Can't find a valid FAT filesystem [ 58.546243][ T6424] FAT-fs (loop3): Can't find a valid FAT filesystem [ 58.549190][ T6431] FAT-fs (loop0): bogus number of reserved sectors [ 58.550816][ T6431] FAT-fs (loop0): Can't find a valid FAT filesystem 07:20:41 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) [ 58.617603][ T6444] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 07:20:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) [ 58.638984][ T6450] FAT-fs (loop1): bogus number of reserved sectors [ 58.639002][ T6447] FAT-fs (loop0): bogus number of reserved sectors [ 58.640205][ T6450] FAT-fs (loop1): Can't find a valid FAT filesystem [ 58.641225][ T6447] FAT-fs (loop0): Can't find a valid FAT filesystem [ 58.649351][ T6451] FAT-fs (loop5): bogus number of reserved sectors [ 58.650380][ T6451] FAT-fs (loop5): Can't find a valid FAT filesystem [ 58.666989][ T6462] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002500)=[{0x0}], 0x0, &(0x7f0000002580)) readv(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000004900)=[{0x0}], 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002680), 0x0) chown(0x0, 0x0, 0x0) 07:20:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) [ 58.694058][ T6467] FAT-fs (loop3): bogus number of reserved sectors [ 58.695300][ T6467] FAT-fs (loop3): Can't find a valid FAT filesystem [ 58.699200][ T6470] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.756623][ T6474] FAT-fs (loop5): bogus number of reserved sectors [ 58.758177][ T6474] FAT-fs (loop5): Can't find a valid FAT filesystem [ 58.766224][ T6481] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 07:20:42 executing program 2: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="fc0000004a000700ab092500090007000aab80ffe5048f000000000000369321000100fc0000000000000000ff000000000000008656aaa79bb94b46fe00000007ec020800008c0100036c6c256f1a272f2e117c22ebc205214000000080008934d07326ade01720e6cd5ed6e4e9bfcd772c74fb32c56ce1f0f156272f5b00000005defd5a32e3082038f4f8b29d3e2a73325c6d167c7594978f7bc711fdf3cb2c838e5c5c34b2ccd243f295ed94e0ad91bd073457d43d3f0000000000000000000000000073bfe35951f2d728a1e09c8dcd13323236b0fbe7c61b1bf53cdec0961355f00ca63ff6c90da1dc9f8f594d033472cb97e3b5f3395aa0a4", 0xfc) 07:20:42 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x8) timer_create(0xfffffffe, 0x0, &(0x7f0000000240)) 07:20:42 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='-0', 0x20000002}], 0x6) 07:20:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r2, r4, 0x0) 07:20:42 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x40000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:20:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r2, r4, 0x0) 07:20:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r2, r4, 0x0) 07:20:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r2, r4, 0x0) 07:20:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r2, r4, 0x0) 07:20:42 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='-0', 0x20000002}], 0x6) 07:20:42 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x40000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 59.451093][ T6515] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 07:20:43 executing program 2: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:43 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x8) timer_create(0xfffffffe, 0x0, &(0x7f0000000240)) 07:20:43 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x40000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:20:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 07:20:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r2, r4, 0x0) 07:20:43 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='-0', 0x20000002}], 0x6) [ 60.308860][ T6542] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 07:20:43 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x8) timer_create(0xfffffffe, 0x0, &(0x7f0000000240)) 07:20:43 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='-0', 0x20000002}], 0x6) 07:20:43 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x40000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:20:43 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x40000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:20:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r2, r4, 0x0) 07:20:43 executing program 5: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:43 executing program 2: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:43 executing program 4: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:43 executing program 3: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:43 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x40000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:20:43 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x8) timer_create(0xfffffffe, 0x0, &(0x7f0000000240)) 07:20:43 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x40000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:20:43 executing program 0: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x2000000) 07:20:44 executing program 5: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x2000000) 07:20:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x2000000) 07:20:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x2000000) [ 61.306049][ T6606] ================================================================== [ 61.307507][ T6606] BUG: KCSAN: data-race in do_nanosleep / mm_update_next_owner [ 61.308790][ T6606] [ 61.309186][ T6606] write to 0xffff888100aa206c of 4 bytes by task 1755 on cpu 0: [ 61.310784][ T6606] do_nanosleep+0x121/0x3d0 [ 61.311639][ T6606] hrtimer_nanosleep+0xfa/0x1f0 [ 61.312741][ T6606] common_nsleep+0x69/0x80 [ 61.313568][ T6606] __x64_sys_clock_nanosleep+0x1ee/0x220 [ 61.314529][ T6606] do_syscall_64+0x4a/0x90 [ 61.315170][ T6606] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 61.316760][ T6606] [ 61.317220][ T6606] read to 0xffff888100aa206c of 4 bytes by task 6606 on cpu 1: [ 61.318824][ T6606] mm_update_next_owner+0x1d9/0x520 [ 61.320117][ T6606] exit_mm+0x358/0x450 [ 61.320892][ T6606] do_exit+0x3ff/0x1560 [ 61.321664][ T6606] do_group_exit+0x19b/0x1a0 [ 61.322559][ T6606] __do_sys_exit_group+0xb/0x10 [ 61.323292][ T6606] __se_sys_exit_group+0x5/0x10 [ 61.324369][ T6606] __x64_sys_exit_group+0x16/0x20 [ 61.325480][ T6606] do_syscall_64+0x4a/0x90 [ 61.326560][ T6606] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 61.327574][ T6606] [ 61.327969][ T6606] value changed: 0x40404140 -> 0x00404140 [ 61.329185][ T6606] [ 61.329607][ T6606] Reported by Kernel Concurrency Sanitizer on: [ 61.330721][ T6606] CPU: 1 PID: 6606 Comm: syz-executor.1 Not tainted 5.13.0-rc4-syzkaller #0 [ 61.332509][ T6606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.334098][ T6606] ================================================================== 07:20:44 executing program 4: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:44 executing program 1: unshare(0x28000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 07:20:44 executing program 3: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 07:20:44 executing program 0: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 07:20:44 executing program 1: unshare(0x28000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 07:20:44 executing program 1: unshare(0x28000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 07:20:44 executing program 5: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 07:20:44 executing program 1: unshare(0x28000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 07:20:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x11) 07:20:45 executing program 4: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 07:20:45 executing program 3: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:45 executing program 0: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pause() 07:20:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="9400000000010104000000000000000002000000240001801400018008000100dfffffe508000200000000000c0002800500010000000000240002801400018008000100e000000108000200640101000c000280050001000000000008000740000000000c00068008000100ac1e000124000f"], 0x94}}, 0x0) 07:20:45 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:20:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="9400000000010104000000000000000002000000240001801400018008000100dfffffe508000200000000000c0002800500010000000000240002801400018008000100e000000108000200640101000c000280050001000000000008000740000000000c00068008000100ac1e000124000f"], 0x94}}, 0x0) 07:20:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="9400000000010104000000000000000002000000240001801400018008000100dfffffe508000200000000000c0002800500010000000000240002801400018008000100e000000108000200640101000c000280050001000000000008000740000000000c00068008000100ac1e000124000f"], 0x94}}, 0x0) 07:20:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="9400000000010104000000000000000002000000240001801400018008000100dfffffe508000200000000000c0002800500010000000000240002801400018008000100e000000108000200640101000c000280050001000000000008000740000000000c00068008000100ac1e000124000f"], 0x94}}, 0x0) [ 62.978345][ T6677] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 62.982683][ T6679] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.017151][ T25] kauditd_printk_skb: 28 callbacks suppressed [ 63.017162][ T25] audit: type=1326 audit(1622618445.781:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6681 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 07:20:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="9400000000010104000000000000000002000000240001801400018008000100dfffffe508000200000000000c0002800500010000000000240002801400018008000100e000000108000200640101000c000280050001000000000008000740000000000c00068008000100ac1e000124000f"], 0x94}}, 0x0) 07:20:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="9400000000010104000000000000000002000000240001801400018008000100dfffffe508000200000000000c0002800500010000000000240002801400018008000100e000000108000200640101000c000280050001000000000008000740000000000c00068008000100ac1e000124000f"], 0x94}}, 0x0) 07:20:47 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x11) 07:20:47 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="9400000000010104000000000000000002000000240001801400018008000100dfffffe508000200000000000c0002800500010000000000240002801400018008000100e000000108000200640101000c000280050001000000000008000740000000000c00068008000100ac1e000124000f"], 0x94}}, 0x0) 07:20:47 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 07:20:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:20:48 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:20:48 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 07:20:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:20:48 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) [ 65.243722][ T25] audit: type=1326 audit(1622618448.011:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6724 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 65.252631][ T6728] __nla_validate_parse: 5 callbacks suppressed [ 65.252645][ T6728] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 07:20:48 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:20:51 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x11) 07:20:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 07:20:51 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:51 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:20:51 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:20:51 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:51 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 68.292916][ T25] audit: type=1326 audit(1622618451.071:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6771 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 07:20:51 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:51 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:51 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:54 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x11) 07:20:54 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:54 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:54 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:54 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:54 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 07:20:54 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 07:20:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x11) 07:20:54 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) [ 71.311658][ T25] audit: type=1326 audit(1622618454.081:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6815 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 07:20:54 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000)