[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.56' (ECDSA) to the list of known hosts. 2021/06/19 09:06:21 fuzzer started 2021/06/19 09:06:21 dialing manager at 10.128.0.163:40665 2021/06/19 09:06:21 syscalls: 1998 2021/06/19 09:06:21 code coverage: enabled 2021/06/19 09:06:21 comparison tracing: enabled 2021/06/19 09:06:21 extra coverage: enabled 2021/06/19 09:06:21 setuid sandbox: enabled 2021/06/19 09:06:21 namespace sandbox: enabled 2021/06/19 09:06:21 Android sandbox: enabled 2021/06/19 09:06:21 fault injection: enabled 2021/06/19 09:06:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/19 09:06:21 net packet injection: /dev/net/tun does not exist 2021/06/19 09:06:21 net device setup: enabled 2021/06/19 09:06:21 concurrency sanitizer: enabled 2021/06/19 09:06:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/19 09:06:21 USB emulation: /dev/raw-gadget does not exist 2021/06/19 09:06:21 hci packet injection: /dev/vhci does not exist 2021/06/19 09:06:21 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/19 09:06:21 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/19 09:06:21 suppressing KCSAN reports in functions: 'next_uptodate_page' 'dd_has_work' '__xa_clear_mark' 2021/06/19 09:06:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/19 09:06:22 fetching corpus: 50, signal 24592/27400 (executing program) 2021/06/19 09:06:22 fetching corpus: 100, signal 32294/36005 (executing program) 2021/06/19 09:06:22 fetching corpus: 150, signal 39873/44090 (executing program) 2021/06/19 09:06:22 fetching corpus: 200, signal 43278/48095 (executing program) 2021/06/19 09:06:22 fetching corpus: 250, signal 46563/51851 (executing program) 2021/06/19 09:06:22 fetching corpus: 300, signal 52628/57748 (executing program) 2021/06/19 09:06:22 fetching corpus: 350, signal 56313/61433 (executing program) 2021/06/19 09:06:23 fetching corpus: 400, signal 58618/63830 (executing program) 2021/06/19 09:06:23 fetching corpus: 450, signal 60295/65687 (executing program) 2021/06/19 09:06:23 fetching corpus: 500, signal 62189/67610 (executing program) 2021/06/19 09:06:23 fetching corpus: 550, signal 66492/71118 (executing program) 2021/06/19 09:06:23 fetching corpus: 600, signal 69991/73909 (executing program) 2021/06/19 09:06:23 fetching corpus: 650, signal 71870/75421 (executing program) 2021/06/19 09:06:23 fetching corpus: 700, signal 74650/77465 (executing program) 2021/06/19 09:06:24 fetching corpus: 750, signal 77211/79200 (executing program) 2021/06/19 09:06:24 fetching corpus: 799, signal 78792/80215 (executing program) 2021/06/19 09:06:24 fetching corpus: 848, signal 80859/81487 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81537 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81563 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81604 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81640 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81678 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81714 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81762 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81794 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81831 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81868 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81910 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81943 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/81988 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82017 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82057 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82092 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82128 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82165 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82199 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82230 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82265 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82294 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82336 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82340 (executing program) 2021/06/19 09:06:24 fetching corpus: 853, signal 80887/82340 (executing program) 2021/06/19 09:06:25 starting 6 fuzzer processes 09:06:25 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x8801, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) getdents(r1, &(0x7f0000000140)=""/158, 0x9e) 09:06:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',loose']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x36, 0xd9f, 0x0) 09:06:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netfilter\x00') utimensat(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3ffffffe}}, 0x0) 09:06:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000380)={[{@fat=@gid={'gid', 0x3d, 0xee01}}]}) 09:06:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000440)) 09:06:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/167) syzkaller login: [ 23.257741][ T25] audit: type=1400 audit(1624093585.801:8): avc: denied { execmem } for pid=1755 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 23.374762][ T1760] cgroup: Unknown subsys name 'perf_event' [ 23.396533][ T1760] cgroup: Unknown subsys name 'net_cls' [ 23.397528][ T1761] cgroup: Unknown subsys name 'perf_event' [ 23.409233][ T1762] cgroup: Unknown subsys name 'perf_event' [ 23.414559][ T1763] cgroup: Unknown subsys name 'perf_event' [ 23.421090][ T1761] cgroup: Unknown subsys name 'net_cls' [ 23.421948][ T1764] cgroup: Unknown subsys name 'perf_event' [ 23.427657][ T1763] cgroup: Unknown subsys name 'net_cls' [ 23.436132][ T1762] cgroup: Unknown subsys name 'net_cls' [ 23.442733][ T1764] cgroup: Unknown subsys name 'net_cls' [ 23.444295][ T1767] cgroup: Unknown subsys name 'perf_event' [ 23.455474][ T1767] cgroup: Unknown subsys name 'net_cls' 09:06:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000440)) 09:06:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/167) 09:06:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000440)) 09:06:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/167) 09:06:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netfilter\x00') utimensat(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3ffffffe}}, 0x0) 09:06:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/167) 09:06:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x8801, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) getdents(r1, &(0x7f0000000140)=""/158, 0x9e) [ 27.544696][ T4498] FAT-fs (loop3): bogus number of reserved sectors [ 27.551243][ T4498] FAT-fs (loop3): Can't find a valid FAT filesystem 09:06:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',loose']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x36, 0xd9f, 0x0) 09:06:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000440)) 09:06:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000380)={[{@fat=@gid={'gid', 0x3d, 0xee01}}]}) 09:06:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netfilter\x00') utimensat(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3ffffffe}}, 0x0) 09:06:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x8801, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) getdents(r1, &(0x7f0000000140)=""/158, 0x9e) 09:06:30 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x8801, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) getdents(r1, &(0x7f0000000140)=""/158, 0x9e) 09:06:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',loose']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x36, 0xd9f, 0x0) 09:06:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x8801, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) getdents(r1, &(0x7f0000000140)=""/158, 0x9e) 09:06:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netfilter\x00') utimensat(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3ffffffe}}, 0x0) [ 27.685380][ T4543] FAT-fs (loop3): bogus number of reserved sectors [ 27.691937][ T4543] FAT-fs (loop3): Can't find a valid FAT filesystem 09:06:30 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x8801, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) getdents(r1, &(0x7f0000000140)=""/158, 0x9e) 09:06:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000380)={[{@fat=@gid={'gid', 0x3d, 0xee01}}]}) 09:06:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/167) 09:06:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/167) 09:06:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000440)) 09:06:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',loose']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x36, 0xd9f, 0x0) 09:06:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/167) 09:06:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/167) 09:06:30 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x8801, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) getdents(r1, &(0x7f0000000140)=""/158, 0x9e) 09:06:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000440)) 09:06:30 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) [ 27.809657][ T4571] FAT-fs (loop3): bogus number of reserved sectors [ 27.816261][ T4571] FAT-fs (loop3): Can't find a valid FAT filesystem 09:06:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/167) 09:06:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000380)={[{@fat=@gid={'gid', 0x3d, 0xee01}}]}) 09:06:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005e00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000003740)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@generic="dce133c7a0dc50f2fc456ddc50effbb616017457c903532d07584c7c5b53eb7db233f28a8b0b8c015c671c6a14bd1be203bfcb0c43d54f3dd9e8ca72cdcaafc88f244eec0b0a57c5cfd6269059bb8f2f3bcb7b766a976dc9d273392011fa0e0635dfd41ae9e34b18696a7df71f3e8d8bb258aa3f2064dfa308e2ade5"]}]}, 0x90}], 0x1}, 0x0) 09:06:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 09:06:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/167) 09:06:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000440)) 09:06:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 09:06:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005e00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000003740)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@generic="dce133c7a0dc50f2fc456ddc50effbb616017457c903532d07584c7c5b53eb7db233f28a8b0b8c015c671c6a14bd1be203bfcb0c43d54f3dd9e8ca72cdcaafc88f244eec0b0a57c5cfd6269059bb8f2f3bcb7b766a976dc9d273392011fa0e0635dfd41ae9e34b18696a7df71f3e8d8bb258aa3f2064dfa308e2ade5"]}]}, 0x90}], 0x1}, 0x0) 09:06:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='cubic\x00', 0x6) [ 27.921697][ T4606] FAT-fs (loop3): bogus number of reserved sectors [ 27.928271][ T4606] FAT-fs (loop3): Can't find a valid FAT filesystem 09:06:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 09:06:30 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:30 executing program 0: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) 09:06:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x4b40, 0x200000000000001) 09:06:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setregid(0x0, 0x0) 09:06:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='cubic\x00', 0x6) 09:06:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005e00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000003740)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@generic="dce133c7a0dc50f2fc456ddc50effbb616017457c903532d07584c7c5b53eb7db233f28a8b0b8c015c671c6a14bd1be203bfcb0c43d54f3dd9e8ca72cdcaafc88f244eec0b0a57c5cfd6269059bb8f2f3bcb7b766a976dc9d273392011fa0e0635dfd41ae9e34b18696a7df71f3e8d8bb258aa3f2064dfa308e2ade5"]}]}, 0x90}], 0x1}, 0x0) 09:06:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='cubic\x00', 0x6) 09:06:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005e00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000003740)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@generic="dce133c7a0dc50f2fc456ddc50effbb616017457c903532d07584c7c5b53eb7db233f28a8b0b8c015c671c6a14bd1be203bfcb0c43d54f3dd9e8ca72cdcaafc88f244eec0b0a57c5cfd6269059bb8f2f3bcb7b766a976dc9d273392011fa0e0635dfd41ae9e34b18696a7df71f3e8d8bb258aa3f2064dfa308e2ade5"]}]}, 0x90}], 0x1}, 0x0) 09:06:30 executing program 0: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) 09:06:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setregid(0x0, 0x0) 09:06:30 executing program 2: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) [ 28.147198][ T25] audit: type=1326 audit(1624093590.693:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4658 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 09:06:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x4b40, 0x200000000000001) [ 28.244335][ T25] audit: type=1326 audit(1624093590.723:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4658 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=114 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 28.298678][ T25] audit: type=1326 audit(1624093590.723:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4658 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 28.329600][ T25] audit: type=1326 audit(1624093590.723:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4658 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 28.353929][ T25] audit: type=1326 audit(1624093590.723:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4658 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 09:06:30 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='cubic\x00', 0x6) 09:06:30 executing program 0: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) 09:06:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setregid(0x0, 0x0) 09:06:30 executing program 2: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) 09:06:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x4b40, 0x200000000000001) [ 28.378012][ T25] audit: type=1326 audit(1624093590.763:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4678 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 28.402348][ T25] audit: type=1326 audit(1624093590.763:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4678 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 09:06:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x4b40, 0x200000000000001) 09:06:31 executing program 4: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) 09:06:31 executing program 0: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) [ 28.431510][ T25] audit: type=1326 audit(1624093590.763:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4678 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=114 compat=0 ip=0x4665d9 code=0x7ffc0000 09:06:31 executing program 2: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) 09:06:31 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setregid(0x0, 0x0) 09:06:31 executing program 4: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) [ 28.495439][ T25] audit: type=1326 audit(1624093590.763:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4678 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 28.556954][ T25] audit: type=1326 audit(1624093590.763:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4678 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 28.594179][ T25] audit: type=1326 audit(1624093591.013:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4702 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 28.618217][ T25] audit: type=1326 audit(1624093591.013:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4702 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 09:06:31 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:31 executing program 0: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) 09:06:31 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:31 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:31 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:31 executing program 4: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) 09:06:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x71, r0) 09:06:31 executing program 0: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) 09:06:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x71, r0) 09:06:31 executing program 0: setregid(0xffffffffffffffff, 0xee01) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setregid(0x0, r0) 09:06:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x71, r0) 09:06:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x71, r0) 09:06:31 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x71, r0) 09:06:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r1, 0x9373, 0x0) 09:06:31 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:31 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 09:06:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x71, r0) 09:06:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x71, r0) 09:06:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r1, 0x9373, 0x0) 09:06:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 29.013346][ T4811] new mount options do not match the existing superblock, will be ignored [ 29.039224][ T4811] new mount options do not match the existing superblock, will be ignored 09:06:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r1, 0x9373, 0x0) 09:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x891b, &(0x7f0000001b40)={0x0, @in={0x2, 0x0, @broadcast}, @generic={0x0, "5204882bb8b2263a7a0312ad9a30"}, @rc={0x1f, @none}}) [ 29.093247][ T4834] new mount options do not match the existing superblock, will be ignored 09:06:31 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 09:06:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r1, 0x9373, 0x0) 09:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x891b, &(0x7f0000001b40)={0x0, @in={0x2, 0x0, @broadcast}, @generic={0x0, "5204882bb8b2263a7a0312ad9a30"}, @rc={0x1f, @none}}) 09:06:31 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:31 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x6e0, 0x0, 'client1\x00', 0x0, "df68168eee289d62", "c31123740d42f6c2ad3c09966b2956f7454d345921c922ae5ce4868b1e16d01f"}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 09:06:31 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x891b, &(0x7f0000001b40)={0x0, @in={0x2, 0x0, @broadcast}, @generic={0x0, "5204882bb8b2263a7a0312ad9a30"}, @rc={0x1f, @none}}) 09:06:31 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 29.290381][ T4873] new mount options do not match the existing superblock, will be ignored 09:06:31 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:31 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) [ 29.353485][ T4896] new mount options do not match the existing superblock, will be ignored 09:06:32 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x891b, &(0x7f0000001b40)={0x0, @in={0x2, 0x0, @broadcast}, @generic={0x0, "5204882bb8b2263a7a0312ad9a30"}, @rc={0x1f, @none}}) 09:06:32 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:32 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:32 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$null(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r1, @ANYRESDEC], 0x52) r4 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) 09:06:32 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:32 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:32 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') 09:06:32 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:32 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:06:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000100)={@rand_addr=0x11, @remote}, 0x4) 09:06:32 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:32 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') 09:06:32 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:06:32 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) [ 29.583532][ T1616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=1616 comm=kworker/1:3 [ 29.612162][ T4938] 9pnet: p9_errstr2errno: server reported unknown error 184467440737 09:06:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$null(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r1, @ANYRESDEC], 0x52) r4 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) 09:06:32 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') 09:06:32 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:06:32 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:06:32 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:06:32 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:06:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000100)={@rand_addr=0x11, @remote}, 0x4) 09:06:32 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') 09:06:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$null(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r1, @ANYRESDEC], 0x52) r4 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) 09:06:32 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:06:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000100)={@rand_addr=0x11, @remote}, 0x4) [ 29.683976][ T1616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=1616 comm=kworker/1:3 [ 29.712858][ T4970] 9pnet: p9_errstr2errno: server reported unknown error 184467440737 09:06:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 09:06:32 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:06:32 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:06:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000100)={@rand_addr=0x11, @remote}, 0x4) 09:06:32 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 09:06:32 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000), &(0x7f00000000c0)='\x7f\x00\x9d\x98\x06\x00\x8a\xe3\x7fs\x00\x00\xa0\xf4\xdb\xae\x00\x00\xed\x00\x00\x00\x00\x00', 0x0) 09:06:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:06:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 09:06:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$null(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r1, @ANYRESDEC], 0x52) r4 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) 09:06:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) [ 29.789791][ T1616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=1616 comm=kworker/1:3 [ 29.817337][ T4998] 9pnet: p9_errstr2errno: server reported unknown error 184467440737 09:06:32 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 09:06:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 09:06:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:06:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 09:06:32 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 09:06:32 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) [ 29.879665][ T1616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=1616 comm=kworker/1:3 [ 29.912198][ T5034] 9pnet: p9_errstr2errno: server reported unknown error 184467440737 09:06:33 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 09:06:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:06:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 09:06:33 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000100)={'sit0\x00', 0x0}) 09:06:33 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 09:06:33 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:33 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000100)={'sit0\x00', 0x0}) 09:06:33 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 09:06:33 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:33 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 09:06:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:06:33 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000100)={'sit0\x00', 0x0}) 09:06:33 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:33 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:33 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000100)={'sit0\x00', 0x0}) 09:06:33 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) shutdown(r3, 0x0) 09:06:34 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 09:06:34 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) shutdown(r3, 0x0) 09:06:34 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:34 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:34 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:34 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:34 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) shutdown(r3, 0x0) 09:06:34 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) shutdown(r3, 0x0) 09:06:34 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) shutdown(r3, 0x0) 09:06:34 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) shutdown(r3, 0x0) 09:06:34 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) shutdown(r3, 0x0) 09:06:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 09:06:35 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 09:06:35 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:35 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:35 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0bc5310, &(0x7f0000000180)={0xbf, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x4058534c, &(0x7f00000002c0)) tkill(r0, 0x7) 09:06:35 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 09:06:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 09:06:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 09:06:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 09:06:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 09:06:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private=0xa010100}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 09:06:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x0) 09:06:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000280)=0xc) 09:06:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x0) 09:06:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x0) 09:06:35 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000006d40)=""/78) 09:06:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x58, r1, 0x10b, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}]}, 0x58}}, 0x0) 09:06:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000280)=0xc) 09:06:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x0) 09:06:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x58, r1, 0x10b, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}]}, 0x58}}, 0x0) 09:06:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x0) 09:06:35 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000006d40)=""/78) 09:06:35 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 09:06:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x0) 09:06:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000280)=0xc) 09:06:35 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000006d40)=""/78) 09:06:35 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 09:06:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x800000, 0x0) 09:06:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x58, r1, 0x10b, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}]}, 0x58}}, 0x0) 09:06:35 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 09:06:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000280)=0xc) 09:06:36 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 09:06:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:06:36 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 09:06:36 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000006d40)=""/78) 09:06:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x58, r1, 0x10b, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}]}, 0x58}}, 0x0) 09:06:36 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 09:06:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x142dc0000}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0x0, 0x100000000000, 0x1}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) 09:06:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000580)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00~\xbbW\x00s\xac\xb6\x12N\xd6\xc0\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\xda\xb6O\xc6l\xd3\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x19\x91Rw\xb8\x86.\x94V\xca\x02p\xe1\xa9\xac\x85\xa7\xe8\xcf\xfd&\xfa\xb0\xe8\x19\x06\x00\x00\x002I\xb7-H\x8at@\xcc\xab\x16\xael\xed\xdb\xac\x00\xfc\xde\x8d\x7f#^x\xdafXL\xde-L\f\xb5u\xdeO\xe4\xbf\x06\x16\x99\xc0\xde@>A\x8b\xe0\xc7gB\xdb\xb2Y^C?\x86\x9e\xdb\xca\x15\xba\xfd\x94\xa4\xe7\r\x93\xc3\xd8\x8fhK\xcc*]\x85A\xc7\x93t\xb5\x88\xc75\xdfQ\xcde\xd0\xb2\xbfgV\xae\x84\xb5\xf9\x8d\x81\x96\xb5=\x8cf\x13\xdf\x00\xcfEI\xed^\xc0\xe9?\x18\x81\xd5\xa9]4BWt\xa0(\x9e\x02\xb76h\x1e\x7f4V\xf5\x1e\x0eh\xb3\xbf\xc0\xd9\xa4\x8c\x9c\xe6\xa2\x0e\xdd \xf2\xd4\xdd\x16\xd5$%\x95\xf3g6\xe2\xd6\x17\xe1\xca\'/\xcf_\xec\x97\x88_\x15\xd2{\xc1\xa7\x8e\xb1\xe0L\xd0\xd9\x856\xcd\n.a\xc6P\xb9\x066JE\xf1\x01\x88B\x14\xbf3\x80e\xa18\x86\x0e!u\xd3\x8ay\x8cSY(\x86\\(\xd8\xe4\xc3\xe7v\xefsJ\x04\xf4\xc4\x8fvq{\x1a.T\xbe~hk-\xf4\xaa\x06\xf62k\xfa5n\x10V;w\x9d\xf1\xb3\xb2\xc3\xef~\xda\x16L\xcb\xb2\xeaA8L\x16\xad\x7f\xe8\xce\xe7z\xf7\xdc\xc7 DI\x1a\x91\x81D\xec\x02\x8a\xfb\n\x8d\x84w\xa4\vB\xb0\xd6:\xbd[\xba\xecUz8\xf1=\xff\xb0\x8d\xbd\xda\xb2\x04\xd8j.\xd5\x89f\xc2\xe0j\xe3\xe2\xf7P\xc1z\x95~_\xdc\x15\b\xf6\xfaBkr\xfaZ\xf6\xd5\xadg\xa0\x15\xa8\xcb\xb9\xa7\xef\x7f\x92K\x8e\x99-\xe7\xa3\xb4\x00@\xc3\b0\xe0\'MdQG?\xa6/\xd1o\r&\xe1\x03\xce\x86\xe1\xd5NL\xb4\xd9\xd3\x90\xb7\x81\xde\xde2\x01N\x819P\xda\x8e\b\x9f\x95\v6\x86m\xb9[j\xaa\x98\x82\xb0i\xd1\xa4G&WV{') 09:06:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007f80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x339, 0x0, 0x0, {{0x5}, {@val={0x8, 0x11a}, @void}}}, 0x1c}}, 0x0) 09:06:36 executing program 5: r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r3, &(0x7f00000001c0)=""/134, 0x86) 09:06:36 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 09:06:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000580)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00~\xbbW\x00s\xac\xb6\x12N\xd6\xc0\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\xda\xb6O\xc6l\xd3\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x19\x91Rw\xb8\x86.\x94V\xca\x02p\xe1\xa9\xac\x85\xa7\xe8\xcf\xfd&\xfa\xb0\xe8\x19\x06\x00\x00\x002I\xb7-H\x8at@\xcc\xab\x16\xael\xed\xdb\xac\x00\xfc\xde\x8d\x7f#^x\xdafXL\xde-L\f\xb5u\xdeO\xe4\xbf\x06\x16\x99\xc0\xde@>A\x8b\xe0\xc7gB\xdb\xb2Y^C?\x86\x9e\xdb\xca\x15\xba\xfd\x94\xa4\xe7\r\x93\xc3\xd8\x8fhK\xcc*]\x85A\xc7\x93t\xb5\x88\xc75\xdfQ\xcde\xd0\xb2\xbfgV\xae\x84\xb5\xf9\x8d\x81\x96\xb5=\x8cf\x13\xdf\x00\xcfEI\xed^\xc0\xe9?\x18\x81\xd5\xa9]4BWt\xa0(\x9e\x02\xb76h\x1e\x7f4V\xf5\x1e\x0eh\xb3\xbf\xc0\xd9\xa4\x8c\x9c\xe6\xa2\x0e\xdd \xf2\xd4\xdd\x16\xd5$%\x95\xf3g6\xe2\xd6\x17\xe1\xca\'/\xcf_\xec\x97\x88_\x15\xd2{\xc1\xa7\x8e\xb1\xe0L\xd0\xd9\x856\xcd\n.a\xc6P\xb9\x066JE\xf1\x01\x88B\x14\xbf3\x80e\xa18\x86\x0e!u\xd3\x8ay\x8cSY(\x86\\(\xd8\xe4\xc3\xe7v\xefsJ\x04\xf4\xc4\x8fvq{\x1a.T\xbe~hk-\xf4\xaa\x06\xf62k\xfa5n\x10V;w\x9d\xf1\xb3\xb2\xc3\xef~\xda\x16L\xcb\xb2\xeaA8L\x16\xad\x7f\xe8\xce\xe7z\xf7\xdc\xc7 DI\x1a\x91\x81D\xec\x02\x8a\xfb\n\x8d\x84w\xa4\vB\xb0\xd6:\xbd[\xba\xecUz8\xf1=\xff\xb0\x8d\xbd\xda\xb2\x04\xd8j.\xd5\x89f\xc2\xe0j\xe3\xe2\xf7P\xc1z\x95~_\xdc\x15\b\xf6\xfaBkr\xfaZ\xf6\xd5\xadg\xa0\x15\xa8\xcb\xb9\xa7\xef\x7f\x92K\x8e\x99-\xe7\xa3\xb4\x00@\xc3\b0\xe0\'MdQG?\xa6/\xd1o\r&\xe1\x03\xce\x86\xe1\xd5NL\xb4\xd9\xd3\x90\xb7\x81\xde\xde2\x01N\x819P\xda\x8e\b\x9f\x95\v6\x86m\xb9[j\xaa\x98\x82\xb0i\xd1\xa4G&WV{') 09:06:36 executing program 5: r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r3, &(0x7f00000001c0)=""/134, 0x86) [ 33.562717][ T5359] netlink: 'syz-executor.4': attribute type 282 has an invalid length. [ 33.599722][ T5371] netlink: 'syz-executor.4': attribute type 282 has an invalid length. 09:06:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:06:37 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 09:06:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000580)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00~\xbbW\x00s\xac\xb6\x12N\xd6\xc0\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\xda\xb6O\xc6l\xd3\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x19\x91Rw\xb8\x86.\x94V\xca\x02p\xe1\xa9\xac\x85\xa7\xe8\xcf\xfd&\xfa\xb0\xe8\x19\x06\x00\x00\x002I\xb7-H\x8at@\xcc\xab\x16\xael\xed\xdb\xac\x00\xfc\xde\x8d\x7f#^x\xdafXL\xde-L\f\xb5u\xdeO\xe4\xbf\x06\x16\x99\xc0\xde@>A\x8b\xe0\xc7gB\xdb\xb2Y^C?\x86\x9e\xdb\xca\x15\xba\xfd\x94\xa4\xe7\r\x93\xc3\xd8\x8fhK\xcc*]\x85A\xc7\x93t\xb5\x88\xc75\xdfQ\xcde\xd0\xb2\xbfgV\xae\x84\xb5\xf9\x8d\x81\x96\xb5=\x8cf\x13\xdf\x00\xcfEI\xed^\xc0\xe9?\x18\x81\xd5\xa9]4BWt\xa0(\x9e\x02\xb76h\x1e\x7f4V\xf5\x1e\x0eh\xb3\xbf\xc0\xd9\xa4\x8c\x9c\xe6\xa2\x0e\xdd \xf2\xd4\xdd\x16\xd5$%\x95\xf3g6\xe2\xd6\x17\xe1\xca\'/\xcf_\xec\x97\x88_\x15\xd2{\xc1\xa7\x8e\xb1\xe0L\xd0\xd9\x856\xcd\n.a\xc6P\xb9\x066JE\xf1\x01\x88B\x14\xbf3\x80e\xa18\x86\x0e!u\xd3\x8ay\x8cSY(\x86\\(\xd8\xe4\xc3\xe7v\xefsJ\x04\xf4\xc4\x8fvq{\x1a.T\xbe~hk-\xf4\xaa\x06\xf62k\xfa5n\x10V;w\x9d\xf1\xb3\xb2\xc3\xef~\xda\x16L\xcb\xb2\xeaA8L\x16\xad\x7f\xe8\xce\xe7z\xf7\xdc\xc7 DI\x1a\x91\x81D\xec\x02\x8a\xfb\n\x8d\x84w\xa4\vB\xb0\xd6:\xbd[\xba\xecUz8\xf1=\xff\xb0\x8d\xbd\xda\xb2\x04\xd8j.\xd5\x89f\xc2\xe0j\xe3\xe2\xf7P\xc1z\x95~_\xdc\x15\b\xf6\xfaBkr\xfaZ\xf6\xd5\xadg\xa0\x15\xa8\xcb\xb9\xa7\xef\x7f\x92K\x8e\x99-\xe7\xa3\xb4\x00@\xc3\b0\xe0\'MdQG?\xa6/\xd1o\r&\xe1\x03\xce\x86\xe1\xd5NL\xb4\xd9\xd3\x90\xb7\x81\xde\xde2\x01N\x819P\xda\x8e\b\x9f\x95\v6\x86m\xb9[j\xaa\x98\x82\xb0i\xd1\xa4G&WV{') 09:06:37 executing program 5: r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r3, &(0x7f00000001c0)=""/134, 0x86) 09:06:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007f80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x339, 0x0, 0x0, {{0x5}, {@val={0x8, 0x11a}, @void}}}, 0x1c}}, 0x0) 09:06:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x142dc0000}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0x0, 0x100000000000, 0x1}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) 09:06:37 executing program 5: r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r3, &(0x7f00000001c0)=""/134, 0x86) 09:06:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000580)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00~\xbbW\x00s\xac\xb6\x12N\xd6\xc0\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\xda\xb6O\xc6l\xd3\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x19\x91Rw\xb8\x86.\x94V\xca\x02p\xe1\xa9\xac\x85\xa7\xe8\xcf\xfd&\xfa\xb0\xe8\x19\x06\x00\x00\x002I\xb7-H\x8at@\xcc\xab\x16\xael\xed\xdb\xac\x00\xfc\xde\x8d\x7f#^x\xdafXL\xde-L\f\xb5u\xdeO\xe4\xbf\x06\x16\x99\xc0\xde@>A\x8b\xe0\xc7gB\xdb\xb2Y^C?\x86\x9e\xdb\xca\x15\xba\xfd\x94\xa4\xe7\r\x93\xc3\xd8\x8fhK\xcc*]\x85A\xc7\x93t\xb5\x88\xc75\xdfQ\xcde\xd0\xb2\xbfgV\xae\x84\xb5\xf9\x8d\x81\x96\xb5=\x8cf\x13\xdf\x00\xcfEI\xed^\xc0\xe9?\x18\x81\xd5\xa9]4BWt\xa0(\x9e\x02\xb76h\x1e\x7f4V\xf5\x1e\x0eh\xb3\xbf\xc0\xd9\xa4\x8c\x9c\xe6\xa2\x0e\xdd \xf2\xd4\xdd\x16\xd5$%\x95\xf3g6\xe2\xd6\x17\xe1\xca\'/\xcf_\xec\x97\x88_\x15\xd2{\xc1\xa7\x8e\xb1\xe0L\xd0\xd9\x856\xcd\n.a\xc6P\xb9\x066JE\xf1\x01\x88B\x14\xbf3\x80e\xa18\x86\x0e!u\xd3\x8ay\x8cSY(\x86\\(\xd8\xe4\xc3\xe7v\xefsJ\x04\xf4\xc4\x8fvq{\x1a.T\xbe~hk-\xf4\xaa\x06\xf62k\xfa5n\x10V;w\x9d\xf1\xb3\xb2\xc3\xef~\xda\x16L\xcb\xb2\xeaA8L\x16\xad\x7f\xe8\xce\xe7z\xf7\xdc\xc7 DI\x1a\x91\x81D\xec\x02\x8a\xfb\n\x8d\x84w\xa4\vB\xb0\xd6:\xbd[\xba\xecUz8\xf1=\xff\xb0\x8d\xbd\xda\xb2\x04\xd8j.\xd5\x89f\xc2\xe0j\xe3\xe2\xf7P\xc1z\x95~_\xdc\x15\b\xf6\xfaBkr\xfaZ\xf6\xd5\xadg\xa0\x15\xa8\xcb\xb9\xa7\xef\x7f\x92K\x8e\x99-\xe7\xa3\xb4\x00@\xc3\b0\xe0\'MdQG?\xa6/\xd1o\r&\xe1\x03\xce\x86\xe1\xd5NL\xb4\xd9\xd3\x90\xb7\x81\xde\xde2\x01N\x819P\xda\x8e\b\x9f\x95\v6\x86m\xb9[j\xaa\x98\x82\xb0i\xd1\xa4G&WV{') 09:06:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:06:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x142dc0000}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0x0, 0x100000000000, 0x1}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) [ 34.514198][ T5401] netlink: 'syz-executor.4': attribute type 282 has an invalid length. 09:06:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007f80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x339, 0x0, 0x0, {{0x5}, {@val={0x8, 0x11a}, @void}}}, 0x1c}}, 0x0) 09:06:37 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r3, &(0x7f00000001c0)=""/134, 0x86) [ 34.609293][ T5423] netlink: 'syz-executor.4': attribute type 282 has an invalid length. 09:06:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:06:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x142dc0000}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0x0, 0x100000000000, 0x1}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) 09:06:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007f80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x339, 0x0, 0x0, {{0x5}, {@val={0x8, 0x11a}, @void}}}, 0x1c}}, 0x0) 09:06:38 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r3, &(0x7f00000001c0)=""/134, 0x86) 09:06:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x142dc0000}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0x0, 0x100000000000, 0x1}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) 09:06:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:06:38 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r3, &(0x7f00000001c0)=""/134, 0x86) 09:06:38 executing program 4: r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r3, &(0x7f00000001c0)=""/134, 0x86) [ 35.663735][ T5455] netlink: 'syz-executor.4': attribute type 282 has an invalid length. 09:06:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000e1961f"], 0x30}}, 0x0) 09:06:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x142dc0000}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0x0, 0x100000000000, 0x1}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) 09:06:38 executing program 4: r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r3, &(0x7f00000001c0)=""/134, 0x86) 09:06:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000e1961f"], 0x30}}, 0x0) 09:06:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:06:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x142dc0000}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0x0, 0x100000000000, 0x1}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0xb1d000) 09:06:39 executing program 4: r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r3, &(0x7f00000001c0)=""/134, 0x86) 09:06:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000e1961f"], 0x30}}, 0x0) 09:06:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000e1961f"], 0x30}}, 0x0) 09:06:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:06:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000e1961f"], 0x30}}, 0x0) 09:06:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x80081270, &(0x7f0000001480)) 09:06:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000e1961f"], 0x30}}, 0x0) 09:06:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x52a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 09:06:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000e1961f"], 0x30}}, 0x0) 09:06:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x80081270, &(0x7f0000001480)) 09:06:40 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 09:06:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x80081270, &(0x7f0000001480)) 09:06:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:06:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 09:06:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x52a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 09:06:40 executing program 0: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) clone(0xa0000, 0x0, 0x0, 0x0, 0x0) 09:06:40 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 09:06:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x80081270, &(0x7f0000001480)) 09:06:40 executing program 0: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) clone(0xa0000, 0x0, 0x0, 0x0, 0x0) 09:06:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) [ 38.121253][ T25] kauditd_printk_skb: 53 callbacks suppressed [ 38.121265][ T25] audit: type=1326 audit(1624093600.667:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5549 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 09:06:40 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 09:06:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x52a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 09:06:40 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) [ 38.203464][ T25] audit: type=1326 audit(1624093600.667:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5549 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=276 compat=0 ip=0x4665d9 code=0x7ffc0000 09:06:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:06:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 09:06:40 executing program 0: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) clone(0xa0000, 0x0, 0x0, 0x0, 0x0) 09:06:40 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 09:06:40 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) [ 38.248054][ T25] audit: type=1326 audit(1624093600.667:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5549 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 38.272312][ T25] audit: type=1326 audit(1624093600.667:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5549 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 09:06:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) 09:06:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:06:40 executing program 0: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) clone(0xa0000, 0x0, 0x0, 0x0, 0x0) 09:06:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x52a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) [ 38.325184][ T25] audit: type=1326 audit(1624093600.867:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5603 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 09:06:40 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000010009b8a14e5f4070009042400000000ff02000000020000", 0x1e5) 09:06:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:06:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) 09:06:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1, 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1, 0x2, 0x0) [ 38.425190][ T25] audit: type=1326 audit(1624093600.867:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5603 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 38.498382][ T25] audit: type=1326 audit(1624093600.897:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5603 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=276 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 38.526901][ T25] audit: type=1326 audit(1624093600.897:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5603 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 38.552061][ T25] audit: type=1326 audit(1624093600.897:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5603 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 38.576372][ T25] audit: type=1326 audit(1624093600.937:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5621 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 09:06:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 09:06:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r2, 0x88, 0x68, 0x0, &(0x7f0000000040)) 09:06:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) 09:06:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1, 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1, 0x2, 0x0) 09:06:43 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1) 09:06:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1, 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1, 0x2, 0x0) 09:06:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1, 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1, 0x2, 0x0) 09:06:43 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1) 09:06:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1, 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1, 0x2, 0x0) 09:06:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) 09:06:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r2, 0x88, 0x68, 0x0, &(0x7f0000000040)) 09:06:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1, 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1, 0x2, 0x0) 09:06:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000020002551071c0165ff3b00020200000000100f0007e1000c080017001605bf5c", 0x24) 09:06:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1, 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/189, 0xbd}], 0x1, 0x2, 0x0) 09:06:46 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1) 09:06:46 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$null(0xffffff9c, &(0x7f0000000080), 0x80101, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 09:06:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r2, 0x88, 0x68, 0x0, &(0x7f0000000040)) 09:06:46 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200010003000000000000000a"], 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 09:06:46 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:46 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1) 09:06:46 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$null(0xffffff9c, &(0x7f0000000080), 0x80101, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 09:06:46 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:46 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200010003000000000000000a"], 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 09:06:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r2, 0x88, 0x68, 0x0, &(0x7f0000000040)) 09:06:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000020002551071c0165ff3b00020200000000100f0007e1000c080017001605bf5c", 0x24) 09:06:46 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200010003000000000000000a"], 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 09:06:47 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000020002551071c0165ff3b00020200000000100f0007e1000c080017001605bf5c", 0x24) 09:06:47 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$null(0xffffff9c, &(0x7f0000000080), 0x80101, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 09:06:47 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000020002551071c0165ff3b00020200000000100f0007e1000c080017001605bf5c", 0x24) 09:06:47 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200010003000000000000000a"], 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 09:06:47 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$null(0xffffff9c, &(0x7f0000000080), 0x80101, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 09:06:47 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$null(0xffffff9c, &(0x7f0000000080), 0x80101, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 09:06:47 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$null(0xffffff9c, &(0x7f0000000080), 0x80101, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 09:06:47 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x596, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 09:06:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$null(0xffffff9c, &(0x7f0000000080), 0x80101, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 09:06:47 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4bcd7d7f5ae1abf6af165f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffdf3}, {&(0x7f00000193c0)=""/102385, 0xffffffffffffffaf}], 0x3, 0x0, 0x1d, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:06:47 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$null(0xffffff9c, &(0x7f0000000080), 0x80101, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 09:06:47 executing program 2: msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "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"}, 0x3f9, 0x0) msgctl$IPC_RMID(0x0, 0x0) 09:06:47 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$null(0xffffff9c, &(0x7f0000000080), 0x80101, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 09:06:47 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x596, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 09:06:47 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 2: msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "bdc3a6e0963c033179a09c7f1fa56e53e31b0957a74b977162321e5137da26344ef8bc7eb1ab95375f952ff4e322bff3cfc2d81662ce86c46aaa4675467706662a835c531063c6468bc002f8d74d18796e880831a8f042b5a1ac6eecefc5f36b39b3d4934922a2f255d53ac3b9c4c2ff9c9bbb7b84a62118301f3b82a3dce488ef0290735c6348912f0791844be686994d296d9d0ef6c1e87d90d09915413b95e0d6555c70d2027e2c91462ae029c315208fcfd1dd3a9a9a1254f151340914384b14a67dad9077644b9528b3081ee89011f7dbf5f43931a0806e98fadb839cb2ad0d0434cb5babfe3c3de44250432a7f04efa176c2e0084dfd821127d2c508db04a3a731516d03bf332f735b23f497b963c91f235213dc82f3337967e8c287a12380789c706f34c3d29871b4d5c4f1ef256753f9126cc14ae96089b1928bd3343ebb26540fe47fed9a9840705d0b658edc5cabb836dc4b03263bda905c13aa63f84c053467a869ab48532048608812919a4872e62afdc10cf81749173996af850ad3af13865485e42ed2c54d13a81c000b1b162df71944cc2c4b5431423417d49ec3580ac8eaacf6cbbad19ff0276784dc35cf35612dac8012e7ecb2f557a5c238d896b4a8faa529d7b84aafa186608bd229c5f5aaa1c0c9faf808301264cc99964156fe7b5945f284d19780cb49ed9167117f67f296542c79302bd4880bea1468e359abad39bc481a6de015d858e9b90988038e7eb41398c3865182fe3fba15ab2034838810a530ba6498f8772730c357fa3e91e098ad5d76bc4cc4907826b6493d5d1c910939b69751d6883af8c816fe559134f27291d671e248967b3d982251823d42f43a0dc4a4c3baf936ca678e7e01a4ad80fe1accde67a5572386bd618a56c72391c03521a2280c2d3af98a7e47e2ea11e20d18ef8e75470cc51a0e4683686e2690bd60d08c2f442b7e5aad865da6f500fb0b9f4da23aa7c165e492a137b0c91958041f02554caaa576b856425df4531a5bca13d648133aed8c860e508e629d2159f233f0d18b7d531798fe19c203de65f43d41c382546bacc207dfcd68bd6def3af51581bec05b0cfe4c210aa438b536e548d4ce9c0bbf141eec9134ceaf05b01ff5195e2deb3a5aa0e6d0cb0c871629bcb9b1269f525e737b14daded05b2f0aed8c97ea9b5bff9c07baf82aa6eab420fc99573738a879a84e42d3cdbaa686e2a1f531c405e43e6b8a12f6fbeb71a69056d0bc01f81e2aa2bcbd6c8a0ff79d141cb5c1ec644f1c7a1c1476e3c9dd50d990520a1e822bd99fb80d2dc9396d36f9f661fab288cfe6a5172aa9eaa32f20a402dcc1870b67bfa03f29bea5d262db5ca965b6e8a1c382074a78762de9aa97f3171910181a9f64e43c253d60150d07d96ee0ae41a80e604e95a8861a6b"}, 0x3f9, 0x0) msgctl$IPC_RMID(0x0, 0x0) 09:06:47 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) openat$null(0xffffff9c, &(0x7f0000000080), 0x80101, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 09:06:47 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x596, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 09:06:47 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 09:06:47 executing program 2: msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "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"}, 0x3f9, 0x0) msgctl$IPC_RMID(0x0, 0x0) 09:06:47 executing program 3: msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "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"}, 0x3f9, 0x0) msgctl$IPC_RMID(0x0, 0x0) 09:06:50 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4bcd7d7f5ae1abf6af165f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffdf3}, {&(0x7f00000193c0)=""/102385, 0xffffffffffffffaf}], 0x3, 0x0, 0x1d, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:06:50 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x596, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 09:06:50 executing program 2: msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "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"}, 0x3f9, 0x0) msgctl$IPC_RMID(0x0, 0x0) 09:06:50 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x596, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 09:06:50 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x596, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 09:06:50 executing program 3: msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "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"}, 0x3f9, 0x0) msgctl$IPC_RMID(0x0, 0x0) 09:06:50 executing program 2: clone(0xc1180000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 09:06:50 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x596, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 09:06:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x600) 09:06:50 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x596, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 09:06:50 executing program 3: msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x2, "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"}, 0x3f9, 0x0) msgctl$IPC_RMID(0x0, 0x0) 09:06:50 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x596, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 09:06:53 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4bcd7d7f5ae1abf6af165f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffdf3}, {&(0x7f00000193c0)=""/102385, 0xffffffffffffffaf}], 0x3, 0x0, 0x1d, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:06:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 09:06:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x600) 09:06:53 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x596, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 09:06:53 executing program 5: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) clone(0x41860100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="14f41a340408b5b8b8") r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xe4, ""/228}) 09:06:53 executing program 2: clone(0xc1180000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 09:06:53 executing program 5: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) clone(0x41860100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="14f41a340408b5b8b8") r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xe4, ""/228}) 09:06:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x600) 09:06:53 executing program 1: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) clone(0x41860100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="14f41a340408b5b8b8") r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xe4, ""/228}) 09:06:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 09:06:53 executing program 2: clone(0xc1180000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 09:06:53 executing program 5: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) clone(0x41860100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="14f41a340408b5b8b8") r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xe4, ""/228}) 09:06:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x600) 09:06:56 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4bcd7d7f5ae1abf6af165f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffdf3}, {&(0x7f00000193c0)=""/102385, 0xffffffffffffffaf}], 0x3, 0x0, 0x1d, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:06:56 executing program 1: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) clone(0x41860100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="14f41a340408b5b8b8") r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xe4, ""/228}) 09:06:56 executing program 2: clone(0xc1180000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 09:06:56 executing program 5: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) clone(0x41860100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="14f41a340408b5b8b8") r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xe4, ""/228}) 09:06:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 09:06:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 09:06:56 executing program 1: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) clone(0x41860100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="14f41a340408b5b8b8") r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xe4, ""/228}) 09:06:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 09:06:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 09:06:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 09:06:56 executing program 2: prctl$PR_MCE_KILL(0x23, 0x3, 0x7fffffffefff) 09:06:56 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:06:59 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:06:59 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000340)="81dddb39d8d49439c76e5d2f34bf11cfa1c5a2ffc45d0ef78381d5f40211517862765478b03aa9a4f7a5a0bfd6bf8136eb1a89dfbd", 0x35}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file2\x00', &(0x7f0000000280), 0x0, 0x0) 09:06:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 09:06:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 09:06:59 executing program 2: prctl$PR_MCE_KILL(0x23, 0x3, 0x7fffffffefff) 09:06:59 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:06:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 09:06:59 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:06:59 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:06:59 executing program 2: prctl$PR_MCE_KILL(0x23, 0x3, 0x7fffffffefff) 09:06:59 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000340)="81dddb39d8d49439c76e5d2f34bf11cfa1c5a2ffc45d0ef78381d5f40211517862765478b03aa9a4f7a5a0bfd6bf8136eb1a89dfbd", 0x35}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file2\x00', &(0x7f0000000280), 0x0, 0x0) 09:06:59 executing program 2: prctl$PR_MCE_KILL(0x23, 0x3, 0x7fffffffefff) 09:07:02 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:02 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000340)="81dddb39d8d49439c76e5d2f34bf11cfa1c5a2ffc45d0ef78381d5f40211517862765478b03aa9a4f7a5a0bfd6bf8136eb1a89dfbd", 0x35}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file2\x00', &(0x7f0000000280), 0x0, 0x0) 09:07:02 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:02 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000340)="81dddb39d8d49439c76e5d2f34bf11cfa1c5a2ffc45d0ef78381d5f40211517862765478b03aa9a4f7a5a0bfd6bf8136eb1a89dfbd", 0x35}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file2\x00', &(0x7f0000000280), 0x0, 0x0) 09:07:02 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:02 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:02 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0xffffffffffffffff, 0x0) 09:07:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0xffffffffffffffff, 0x0) 09:07:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0xffffffffffffffff, 0x0) 09:07:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0xffffffffffffffff, 0x0) 09:07:02 executing program 3: r0 = syz_io_uring_setup(0x247, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000d1c000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000d13000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) 09:07:05 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:05 executing program 3: r0 = syz_io_uring_setup(0x247, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000d1c000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000d13000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) 09:07:05 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:05 executing program 3: r0 = syz_io_uring_setup(0x247, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000d1c000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000d13000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) 09:07:05 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:05 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:05 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:05 executing program 3: r0 = syz_io_uring_setup(0x247, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000d1c000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000d13000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) 09:07:05 executing program 3: r0 = syz_io_uring_setup(0x247, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000d1c000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000d13000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) 09:07:05 executing program 3: r0 = syz_io_uring_setup(0x247, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000d1c000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000d13000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) 09:07:05 executing program 3: r0 = syz_io_uring_setup(0x247, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000d1c000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000d13000/0x2000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) 09:07:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x1a, 0x0, 0x0) 09:07:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x1a, 0x0, 0x0) 09:07:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x100010, 0x70, 0x0, {r0}}, 0x20) 09:07:08 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x302000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 09:07:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x100010, 0x70, 0x0, {r0}}, 0x20) 09:07:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x100010, 0x70, 0x0, {r0}}, 0x20) 09:07:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x100010, 0x70, 0x0, {r0}}, 0x20) 09:07:08 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c080018009effffff", 0x24) 09:07:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x1a, 0x0, 0x0) 09:07:08 executing program 5: r0 = syz_io_uring_setup(0x4958, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000063a000/0x2000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x4012}}, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 09:07:08 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4bcd7ddb3e76e280168b64"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffdf3}, {&(0x7f00000193c0)=""/102385, 0xffffffffffffffaf}], 0x3, 0x0, 0x1d, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:07:08 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000000010b040000006088ffffff02000000240001801400018008000100ac141400080002007f0000010c0002800500010000000000240002801400018008000100ac1414bb08000200000000000c00028005000100000000000800074000000000100005"], 0x74}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:07:08 executing program 0: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) 09:07:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x1a, 0x0, 0x0) 09:07:08 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c080018009effffff", 0x24) 09:07:08 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4bcd7ddb3e76e280168b64"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffdf3}, {&(0x7f00000193c0)=""/102385, 0xffffffffffffffaf}], 0x3, 0x0, 0x1d, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:07:08 executing program 5: r0 = syz_io_uring_setup(0x4958, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000063a000/0x2000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x4012}}, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) [ 66.197247][ T6259] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:07:08 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:08 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c080018009effffff", 0x24) 09:07:08 executing program 0: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) 09:07:08 executing program 5: r0 = syz_io_uring_setup(0x4958, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000063a000/0x2000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x4012}}, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) [ 66.265019][ T6278] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:07:08 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000000010b040000006088ffffff02000000240001801400018008000100ac141400080002007f0000010c0002800500010000000000240002801400018008000100ac1414bb08000200000000000c00028005000100000000000800074000000000100005"], 0x74}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:07:08 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:08 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c080018009effffff", 0x24) 09:07:08 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:08 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:08 executing program 5: r0 = syz_io_uring_setup(0x4958, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000063a000/0x2000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x4012}}, 0x1) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) [ 66.374878][ T6311] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:07:11 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4bcd7ddb3e76e280168b64"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffdf3}, {&(0x7f00000193c0)=""/102385, 0xffffffffffffffaf}], 0x3, 0x0, 0x1d, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:07:11 executing program 0: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) 09:07:11 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:11 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:11 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000000010b040000006088ffffff02000000240001801400018008000100ac141400080002007f0000010c0002800500010000000000240002801400018008000100ac1414bb08000200000000000c00028005000100000000000800074000000000100005"], 0x74}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:07:11 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:11 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:11 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:11 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:11 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:11 executing program 1: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) 09:07:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000380)) [ 69.293629][ T6341] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:07:14 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="4bcd7ddb3e76e280168b64"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffdf3}, {&(0x7f00000193c0)=""/102385, 0xffffffffffffffaf}], 0x3, 0x0, 0x1d, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:07:14 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000000010b040000006088ffffff02000000240001801400018008000100ac141400080002007f0000010c0002800500010000000000240002801400018008000100ac1414bb08000200000000000c00028005000100000000000800074000000000100005"], 0x74}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:07:14 executing program 0: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) 09:07:14 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000380)) 09:07:14 executing program 1: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) 09:07:14 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000001880)='./file0\x00', 0xee01, 0x0) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{0x8, 0x3}], {0x10, 0x1}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 09:07:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 09:07:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000380)) [ 72.303500][ T6385] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:07:14 executing program 1: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1}, 0xc) 09:07:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x600, 0x4, 0x2}) 09:07:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000380)) 09:07:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 09:07:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x600, 0x4, 0x2}) 09:07:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x600, 0x4, 0x2}) 09:07:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 09:07:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 09:07:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x600, 0x4, 0x2}) 09:07:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r1, 0x0, 0x0) 09:07:18 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003e00), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20004000}) 09:07:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 +\n'], 0xe6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0, 0x0) 09:07:18 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @private1, @local}}) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d06, &(0x7f00000000c0)) 09:07:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x6, 0x0, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) rmdir(&(0x7f00000001c0)='./file0\x00') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 09:07:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x1}, {0x6}]}) 09:07:18 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003e00), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20004000}) 09:07:18 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @private1, @local}}) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d06, &(0x7f00000000c0)) [ 75.524193][ T25] kauditd_printk_skb: 5 callbacks suppressed [ 75.524204][ T25] audit: type=1400 audit(1624093638.071:89): avc: denied { block_suspend } for pid=6474 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 09:07:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8940, 0x0) 09:07:18 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003e00), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20004000}) 09:07:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r1, 0x0, 0x0) 09:07:18 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @private1, @local}}) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d06, &(0x7f00000000c0)) [ 75.575704][ T6505] loop5: detected capacity change from 0 to 512 [ 75.611199][ T6505] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 09:07:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8940, 0x0) 09:07:18 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003e00), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20004000}) 09:07:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x1}, {0x6}]}) [ 75.661001][ T6505] ext4 filesystem being mounted at /root/syzkaller-testdir111943020/syzkaller.pea71e/81/file0 supports timestamps until 2038 (0x7fffffff) 09:07:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r1, 0x0, 0x0) [ 75.722230][ T25] audit: type=1326 audit(1624093638.141:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6484 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 75.763545][ T25] audit: type=1326 audit(1624093638.311:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6552 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 09:07:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8940, 0x0) 09:07:18 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @private1, @local}}) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d06, &(0x7f00000000c0)) 09:07:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r1, 0x0, 0x0) 09:07:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="00050079717ce7dcd16dc5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 09:07:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x1}, {0x6}]}) 09:07:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x6, 0x0, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) rmdir(&(0x7f00000001c0)='./file0\x00') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) [ 75.805913][ T6571] loop5: detected capacity change from 0 to 512 [ 75.826736][ T6571] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.837780][ T6571] ext4 filesystem being mounted at /root/syzkaller-testdir111943020/syzkaller.pea71e/81/file0 supports timestamps until 2038 (0x7fffffff) 09:07:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x6, 0x0, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) rmdir(&(0x7f00000001c0)='./file0\x00') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 09:07:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8940, 0x0) [ 75.898601][ T25] audit: type=1326 audit(1624093638.441:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6587 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 09:07:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x1}, {0x6}]}) 09:07:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0xe, 0xffffffffffffffff) 09:07:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 75.942624][ T6600] loop3: detected capacity change from 0 to 512 [ 75.948949][ C1] hrtimer: interrupt took 42937 ns [ 75.976661][ T6609] loop5: detected capacity change from 0 to 512 09:07:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="00050079717ce7dcd16dc5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) [ 75.987602][ T25] audit: type=1326 audit(1624093638.541:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6612 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 76.018877][ T25] audit: type=1400 audit(1624093638.571:94): avc: denied { execstack } for pid=6614 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:07:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x6, 0x0, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) rmdir(&(0x7f00000001c0)='./file0\x00') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 09:07:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0xe, 0xffffffffffffffff) [ 76.040621][ T6600] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.051375][ T6600] ext4 filesystem being mounted at /root/syzkaller-testdir228563128/syzkaller.zkffDZ/83/file0 supports timestamps until 2038 (0x7fffffff) [ 76.066922][ T6609] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 09:07:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 09:07:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0xe, 0xffffffffffffffff) 09:07:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="00050079717ce7dcd16dc5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) [ 76.110578][ T6609] ext4 filesystem being mounted at /root/syzkaller-testdir111943020/syzkaller.pea71e/82/file0 (deleted) supports timestamps until 2038 (0x7fffffff) [ 76.186693][ T6656] loop3: detected capacity change from 0 to 512 [ 76.210789][ T6656] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 09:07:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x6, 0x0, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) rmdir(&(0x7f00000001c0)='./file0\x00') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 09:07:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 09:07:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="00050079717ce7dcd16dc5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 09:07:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0xe, 0xffffffffffffffff) 09:07:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x6, 0x0, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) rmdir(&(0x7f00000001c0)='./file0\x00') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 09:07:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0xe, 0xffffffffffffffff) [ 76.223240][ T6656] ext4 filesystem being mounted at /root/syzkaller-testdir228563128/syzkaller.zkffDZ/84/file0 supports timestamps until 2038 (0x7fffffff) 09:07:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 09:07:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0xe, 0xffffffffffffffff) [ 76.264541][ T6676] loop5: detected capacity change from 0 to 512 [ 76.294232][ T6676] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 09:07:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="00050079717ce7dcd16dc5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 09:07:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0xe, 0xffffffffffffffff) 09:07:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0xe, 0xffffffffffffffff) 09:07:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x6, 0x0, 0x8, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) rmdir(&(0x7f00000001c0)='./file0\x00') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) [ 76.322892][ T6690] loop3: detected capacity change from 0 to 512 [ 76.343636][ T6676] ext4 filesystem being mounted at /root/syzkaller-testdir111943020/syzkaller.pea71e/83/file0 supports timestamps until 2038 (0x7fffffff) 09:07:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="00050079717ce7dcd16dc5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 09:07:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40505412) 09:07:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0xe, 0xffffffffffffffff) 09:07:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0xe, 0xffffffffffffffff) [ 76.400183][ T6690] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.420049][ T6690] ext4 filesystem being mounted at /root/syzkaller-testdir228563128/syzkaller.zkffDZ/85/file0 supports timestamps until 2038 (0x7fffffff) 09:07:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40505412) 09:07:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40505412) 09:07:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="00050079717ce7dcd16dc5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 09:07:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40505412) 09:07:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe4, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x20, @tick=0x5d31, 0xe2, {0x7, 0xe8}, 0x15, 0x2, 0x5}) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 09:07:19 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) [ 76.492600][ T6720] loop5: detected capacity change from 0 to 512 09:07:19 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) rt_sigtimedwait(&(0x7f00000012c0), 0x0, &(0x7f00000013c0)={0x0, 0x989680}, 0x8) [ 76.543171][ T6720] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.572871][ T6720] ext4 filesystem being mounted at /root/syzkaller-testdir111943020/syzkaller.pea71e/84/file0 supports timestamps until 2038 (0x7fffffff) 09:07:19 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) rt_sigtimedwait(&(0x7f00000012c0), 0x0, &(0x7f00000013c0)={0x0, 0x989680}, 0x8) 09:07:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40505412) 09:07:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40505412) 09:07:19 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x74) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) 09:07:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x18, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 09:07:19 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x20, 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'0000000000000000000000000000000', 0x32}, 0x20, 0x0) 09:07:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40505412) 09:07:19 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) rt_sigtimedwait(&(0x7f00000012c0), 0x0, &(0x7f00000013c0)={0x0, 0x989680}, 0x8) 09:07:19 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x74) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) 09:07:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x18, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 09:07:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:19 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x20, 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'0000000000000000000000000000000', 0x32}, 0x20, 0x0) 09:07:19 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x74) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) 09:07:19 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) rt_sigtimedwait(&(0x7f00000012c0), 0x0, &(0x7f00000013c0)={0x0, 0x989680}, 0x8) 09:07:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:19 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x20, 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'0000000000000000000000000000000', 0x32}, 0x20, 0x0) 09:07:19 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x74) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) 09:07:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x18, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 09:07:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x18, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 09:07:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:19 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x20, 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'0000000000000000000000000000000', 0x32}, 0x20, 0x0) 09:07:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:20 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x20, 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'0000000000000000000000000000000', 0x32}, 0x20, 0x0) 09:07:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() tkill(r1, 0x3c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, 0x0, 0x0, 0xffffffffffffffff) 09:07:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:20 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x20, 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'0000000000000000000000000000000', 0x32}, 0x20, 0x0) 09:07:20 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 09:07:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:20 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x20, 0x0) setxattr$incfs_id(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'0000000000000000000000000000000', 0x32}, 0x20, 0x0) 09:07:21 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000", 0x13) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0xac95, 0x0) 09:07:21 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227f, &(0x7f0000001900)) 09:07:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) 09:07:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:21 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227f, &(0x7f0000001900)) 09:07:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) [ 79.024059][ T6985] loop4: detected capacity change from 0 to 16 [ 79.123884][ T6985] attempt to access beyond end of device [ 79.123884][ T6985] loop4: rw=2049, want=81, limit=16 [ 79.134614][ T6985] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 79.141559][ T7004] attempt to access beyond end of device [ 79.141559][ T7004] loop4: rw=2049, want=85, limit=16 [ 79.153749][ T7004] Buffer I/O error on dev loop4, logical block 84, lost async page write [ 79.153855][ T6985] attempt to access beyond end of device [ 79.153855][ T6985] loop4: rw=2049, want=82, limit=16 09:07:21 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 09:07:21 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227f, &(0x7f0000001900)) 09:07:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) [ 79.163139][ T7004] attempt to access beyond end of device [ 79.163139][ T7004] loop4: rw=2049, want=86, limit=16 [ 79.172879][ T6985] Buffer I/O error on dev loop4, logical block 81, lost async page write [ 79.183531][ T7004] Buffer I/O error on dev loop4, logical block 85, lost async page write [ 79.200461][ T7004] attempt to access beyond end of device [ 79.200461][ T7004] loop4: rw=2049, want=88, limit=16 [ 79.211183][ T7004] Buffer I/O error on dev loop4, logical block 87, lost async page write 09:07:21 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227f, &(0x7f0000001900)) 09:07:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) [ 79.232751][ T7004] attempt to access beyond end of device [ 79.232751][ T7004] loop4: rw=2049, want=89, limit=16 [ 79.243567][ T7004] Buffer I/O error on dev loop4, logical block 88, lost async page write [ 79.293482][ T7004] attempt to access beyond end of device [ 79.293482][ T7004] loop4: rw=2049, want=90, limit=16 [ 79.304430][ T7004] Buffer I/O error on dev loop4, logical block 89, lost async page write [ 79.309447][ T6985] attempt to access beyond end of device [ 79.309447][ T6985] loop4: rw=2049, want=83, limit=16 [ 79.323091][ T7004] attempt to access beyond end of device [ 79.323091][ T7004] loop4: rw=2049, want=91, limit=16 [ 79.323659][ T6985] Buffer I/O error on dev loop4, logical block 82, lost async page write 09:07:21 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000", 0x13) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0xac95, 0x0) 09:07:21 executing program 1: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) [ 79.334322][ T7004] Buffer I/O error on dev loop4, logical block 90, lost async page write [ 79.355608][ T6985] attempt to access beyond end of device [ 79.355608][ T6985] loop4: rw=2049, want=84, limit=16 [ 79.366604][ T6985] Buffer I/O error on dev loop4, logical block 83, lost async page write 09:07:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:22 executing program 3: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 09:07:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) [ 79.548840][ T7045] loop4: detected capacity change from 0 to 16 [ 79.549017][ T7049] loop0: detected capacity change from 0 to 16 09:07:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) [ 79.762492][ T7066] loop0: detected capacity change from 0 to 16 [ 79.788454][ T7070] loop4: detected capacity change from 0 to 16 09:07:22 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 09:07:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) [ 80.082688][ T7086] loop4: detected capacity change from 0 to 16 [ 80.086607][ T7089] loop0: detected capacity change from 0 to 16 09:07:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:22 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000", 0x13) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0xac95, 0x0) 09:07:22 executing program 1: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) [ 80.251932][ T7112] loop4: detected capacity change from 0 to 16 [ 80.254131][ T7108] loop0: detected capacity change from 0 to 16 09:07:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:22 executing program 3: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 09:07:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) [ 80.421832][ T7133] loop4: detected capacity change from 0 to 16 [ 80.473657][ T7142] loop0: detected capacity change from 0 to 16 09:07:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) [ 80.634821][ T7151] loop4: detected capacity change from 0 to 16 [ 80.684160][ T7159] loop0: detected capacity change from 0 to 16 09:07:23 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 09:07:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) [ 80.931542][ T7176] loop0: detected capacity change from 0 to 16 [ 80.936489][ T7173] loop4: detected capacity change from 0 to 16 09:07:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:23 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000", 0x13) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0xac95, 0x0) 09:07:23 executing program 1: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) [ 81.071591][ T7190] loop0: detected capacity change from 0 to 16 [ 81.110759][ T7197] loop4: detected capacity change from 0 to 16 09:07:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) 09:07:23 executing program 3: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 09:07:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x10) [ 81.267168][ T7213] loop0: detected capacity change from 0 to 16 [ 81.271692][ T7219] loop4: detected capacity change from 0 to 16 09:07:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) 09:07:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000540)={0x0, 0x0, 0x13, 0x18, 0x1ca, &(0x7f0000000140)="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"}) 09:07:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000540)={0x0, 0x0, 0x13, 0x18, 0x1ca, &(0x7f0000000140)="dca3460f99b8b7591f644bd3afb1fa9a8b5a6cdf20da9ba074bd16a1b4fdca04f6c01cabcd6ac610009fd14c149f195ded2cd6bb6b5e0b71c9f0142564c15d6a46fc3cca3f7189e0a6fea1982bc953704f8f56b4f5c0af651939d64a59d8593ed6b0c70913efcadf4420b04211c6adc533745e8dadc9e78ff3dbf659e1e19306fbc9786bb156eee8f7caa03f4b74e66c05303ab6e953d018405b8d3786fe72ef67d76ab7234012f2f2a408279815fa201d6e6808ff11308ca9fb3b92b39b9efca63fad97d7bccb46d555681422599c86eff4e487fa5471fbf653fc6a6a6ec24c347e99e05173ef72d5001c360f2f27664d02b2008d3df807ff66f496aedccfc659ac375b38fccd522e15bcf402cae75e4232d80893b3b21572a0d74bf17d35a5a7432fc18fcfc8e5a33f54fa6963f033a02bc24a2f4b02730379ff37e1c653b02fcc4db2c7648044065715885d5a19c65c0a2d8ac6e89b112bc01aa29d32f25a9a219297507dc8c6f2923310083703c0f6b98c02defa9220f3055874458c0b8a7f15255ef3bdbed7ae1ab457eceb00c164635c69bd4bb58bb8e15bab93ca4dee997da4b85cf6c086626702a76df13411e55bd4e703f833e218ef251ddd2e870031711b7bb1b448506541fa578199fafb987939c2cbf72bcd010216c545b1e53d05db4f1f291791c98a66ce3b0d0b8a3a5ce4d6101bb98a23194af655fee65c7aa62316b65e4ad9f966ee64e0a684702693d91271326d69c22588137f24902c2903e448d4896e66fa7f67035794d28f27a055e9ac6da32c0c329eb0298a08e8fc00f63340ad48a1750b170c9d2b0f295a54ad0e9b0bb9a39effb5f68d4595a4f569a21ac7427d42bb767793ca5497cd7eb50701b371ec1e3c840834e80dd23bf9811265596ca40a92c0c5526c135feaf8b655d091bdfe2f87c8c23f1918495646bda12d9bda462b5b895a7a8774e73a9c7eef3199780b5cd9c038b15c80c62f0bc1ad64e8d6ced77802c83237e38bf4ba758ffec84599433b2b5c9adc3914a0f6c510e4eb19b9e02397a241613a2b1eea6e3f923873fa30d124189e553a80faf112c69bfa512dac7cc722728f6bf90779e90f2c16c78fd683f4a180187c448016664070ea2dfeb33e178e9d36d8c1161b1ee86b4229fa6a5c4e7bd26dc6561fc3a53a353a1f5c15020d4ed5bf58b16e35feb3f7c07ea650a0db00aebb7afad683068b084798d80bd1b3bcaaf8572df4e72842abad7af592b55b4dc38547893c75c1e4c990833ad2c17bd9039d4cfd06dc25435c94a56f180e0bbffd3332670f19c5030797f53d4335dfdd4a9c743110b251eb2bf4847658561ba3fc17b96742d5be1186821740d24e6cf349b993848725c44daf43e268eecb7e5b3c78c3ee1573cf9beef2850370f155e0b387c739d5055a217aa236cf449905f34dd42c881ab7"}) 09:07:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) 09:07:24 executing program 2: set_mempolicy(0x1, 0x0, 0x0) io_setup(0x10000, &(0x7f00000000c0)) 09:07:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) 09:07:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000540)={0x0, 0x0, 0x13, 0x18, 0x1ca, &(0x7f0000000140)="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"}) 09:07:24 executing program 1: r0 = fork() tgkill(r0, r0, 0x16) waitid(0x0, 0x0, 0x0, 0x100000e, &(0x7f0000000000)) 09:07:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000540)={0x0, 0x0, 0x13, 0x18, 0x1ca, &(0x7f0000000140)="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"}) 09:07:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x81212, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:24 executing program 1: r0 = fork() tgkill(r0, r0, 0x16) waitid(0x0, 0x0, 0x0, 0x100000e, &(0x7f0000000000)) 09:07:24 executing program 2: set_mempolicy(0x1, 0x0, 0x0) io_setup(0x10000, &(0x7f00000000c0)) 09:07:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x4000002) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x4f2d, 0x0, 0x0, 0x0, 0x0, "5e0080000100006a00"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4fdd48fe9f98ef298d64aa885f29c9e6f09177"}) 09:07:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x5, &(0x7f0000000000), 0x20a154cc) 09:07:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x81212, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:24 executing program 3: r0 = fork() tgkill(r0, r0, 0x16) waitid(0x0, 0x0, 0x0, 0x100000e, &(0x7f0000000000)) 09:07:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x5, &(0x7f0000000000), 0x20a154cc) 09:07:24 executing program 1: r0 = fork() tgkill(r0, r0, 0x16) waitid(0x0, 0x0, 0x0, 0x100000e, &(0x7f0000000000)) 09:07:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x5, &(0x7f0000000000), 0x20a154cc) 09:07:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x4000002) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x4f2d, 0x0, 0x0, 0x0, 0x0, "5e0080000100006a00"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4fdd48fe9f98ef298d64aa885f29c9e6f09177"}) 09:07:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x81212, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:24 executing program 3: r0 = fork() tgkill(r0, r0, 0x16) waitid(0x0, 0x0, 0x0, 0x100000e, &(0x7f0000000000)) 09:07:24 executing program 1: r0 = fork() tgkill(r0, r0, 0x16) waitid(0x0, 0x0, 0x0, 0x100000e, &(0x7f0000000000)) 09:07:24 executing program 2: set_mempolicy(0x1, 0x0, 0x0) io_setup(0x10000, &(0x7f00000000c0)) 09:07:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x4000002) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x4f2d, 0x0, 0x0, 0x0, 0x0, "5e0080000100006a00"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4fdd48fe9f98ef298d64aa885f29c9e6f09177"}) 09:07:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x5, &(0x7f0000000000), 0x20a154cc) 09:07:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x81212, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000040), 0x4) 09:07:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x4000002) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x4f2d, 0x0, 0x0, 0x0, 0x0, "5e0080000100006a00"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4fdd48fe9f98ef298d64aa885f29c9e6f09177"}) 09:07:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x5, &(0x7f0000000000), 0x20a154cc) 09:07:24 executing program 3: r0 = fork() tgkill(r0, r0, 0x16) waitid(0x0, 0x0, 0x0, 0x100000e, &(0x7f0000000000)) 09:07:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x4000002) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x4f2d, 0x0, 0x0, 0x0, 0x0, "5e0080000100006a00"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4fdd48fe9f98ef298d64aa885f29c9e6f09177"}) 09:07:24 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) pwrite64(r0, &(0x7f0000001040)="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", 0xffc, 0x4) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 09:07:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x5, &(0x7f0000000000), 0x20a154cc) 09:07:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x4000002) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x4f2d, 0x0, 0x0, 0x0, 0x0, "5e0080000100006a00"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4fdd48fe9f98ef298d64aa885f29c9e6f09177"}) 09:07:24 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000240)="2200170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000300)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_4={0x10}, 0x0) 09:07:24 executing program 2: set_mempolicy(0x1, 0x0, 0x0) io_setup(0x10000, &(0x7f00000000c0)) 09:07:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x5, &(0x7f0000000000), 0x20a154cc) 09:07:24 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="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", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff0000000004000180"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x4000002) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x4f2d, 0x0, 0x0, 0x0, 0x0, "5e0080000100006a00"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4fdd48fe9f98ef298d64aa885f29c9e6f09177"}) 09:07:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) 09:07:24 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000240)="2200170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000300)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_4={0x10}, 0x0) 09:07:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) pwrite64(r0, &(0x7f0000001040)="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", 0xffc, 0x4) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 82.403712][ T7366] loop3: detected capacity change from 0 to 184 09:07:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) pwrite64(r0, &(0x7f0000001040)="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", 0xffc, 0x4) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 09:07:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) pwrite64(r0, &(0x7f0000001040)="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", 0xffc, 0x4) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 09:07:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) 09:07:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="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", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff0000000004000180"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) pwrite64(r0, &(0x7f0000001040)="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", 0xffc, 0x4) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 82.512032][ T7397] loop3: detected capacity change from 0 to 184 09:07:25 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000240)="2200170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000300)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_4={0x10}, 0x0) 09:07:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) 09:07:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="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", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff0000000004000180"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) pwrite64(r0, &(0x7f0000001040)="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", 0xffc, 0x4) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 09:07:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) pwrite64(r0, &(0x7f0000001040)="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", 0xffc, 0x4) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 09:07:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="82bb7102cc6509f63760ce03f12c2baf577e6f7ce269c445a7443fdc0683800c2be1f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a5c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb82616800000000000000f351c90d857df661c4cb997d74d8823cc038cf57507481d961624773a301ab640cff98ded3b847df49118e786661536af2d3423af065973e63c18527f7a6d48bcb4445148b914685650d9105b644e8ee6980f71cc4d97fd268433102471e266bb6a759560dfebb80f95c45637b8c3f163119a775d092465578483079e617e6be795087c161091bef60", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff0000000004000180"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000040)) 09:07:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) pwrite64(r0, &(0x7f0000001040)="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", 0xffc, 0x4) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 09:07:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="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", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff0000000004000180"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="82bb7102cc6509f63760ce03f12c2baf577e6f7ce269c445a7443fdc0683800c2be1f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a5c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb82616800000000000000f351c90d857df661c4cb997d74d8823cc038cf57507481d961624773a301ab640cff98ded3b847df49118e786661536af2d3423af065973e63c18527f7a6d48bcb4445148b914685650d9105b644e8ee6980f71cc4d97fd268433102471e266bb6a759560dfebb80f95c45637b8c3f163119a775d092465578483079e617e6be795087c161091bef60", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff0000000004000180"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:25 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000240)="2200170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000300)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_4={0x10}, 0x0) 09:07:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) pwrite64(r0, &(0x7f0000001040)="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", 0xffc, 0x4) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 82.631103][ T7431] loop3: detected capacity change from 0 to 184 09:07:25 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000240)="2200170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000300)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_4={0x10}, 0x0) 09:07:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="82bb7102cc6509f63760ce03f12c2baf577e6f7ce269c445a7443fdc0683800c2be1f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a5c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb82616800000000000000f351c90d857df661c4cb997d74d8823cc038cf57507481d961624773a301ab640cff98ded3b847df49118e786661536af2d3423af065973e63c18527f7a6d48bcb4445148b914685650d9105b644e8ee6980f71cc4d97fd268433102471e266bb6a759560dfebb80f95c45637b8c3f163119a775d092465578483079e617e6be795087c161091bef60", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff0000000004000180"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:25 executing program 0: wait4(0x0, 0x0, 0x20000000, 0x0) 09:07:25 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000240)="2200170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000300)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_4={0x10}, 0x0) 09:07:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) pwrite64(r0, &(0x7f0000001040)="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", 0xffc, 0x4) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 82.688585][ T7441] loop1: detected capacity change from 0 to 184 09:07:25 executing program 5: setresuid(0xee00, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 09:07:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 09:07:25 executing program 0: wait4(0x0, 0x0, 0x20000000, 0x0) [ 82.747461][ T7460] loop3: detected capacity change from 0 to 184 09:07:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 09:07:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) 09:07:25 executing program 0: wait4(0x0, 0x0, 0x20000000, 0x0) 09:07:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) 09:07:25 executing program 0: wait4(0x0, 0x0, 0x20000000, 0x0) 09:07:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x1e}, {&(0x7f0000000300)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:25 executing program 5: setresuid(0xee00, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) [ 82.835441][ T7476] loop1: detected capacity change from 0 to 184 09:07:25 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7000000000000b70000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000240)="2200170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000300)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_4={0x10}, 0x0) 09:07:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 09:07:25 executing program 5: setresuid(0xee00, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 09:07:25 executing program 0: setresuid(0xee00, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 09:07:25 executing program 5: setresuid(0xee00, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 09:07:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 09:07:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) 09:07:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x1e}, {&(0x7f0000000300)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:25 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xf04513dc783998f4, 0xffffffffffffffff, 0x8000000) 09:07:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) 09:07:25 executing program 0: setresuid(0xee00, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 09:07:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a", 0x19b) sendfile(r0, r1, 0x0, 0x1c500) [ 82.988395][ T7520] loop1: detected capacity change from 0 to 184 09:07:25 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xf04513dc783998f4, 0xffffffffffffffff, 0x8000000) 09:07:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x1e}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b5579c65d37237647e947e4df73950000bb3987b178b1ead5a678216d5d3568dab9af674d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145a8300ccb63617aa1dd7d7833bb045174ad6edb6b23de0a183dd660efa2d6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86a8d504f1144634c76cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731e921fb541b7a2cc83eb76fe0952aea033004c34140785d3135a259470f3b7daeac815daf1bc482dee541c06874582ccb183aee983d6fb2c83afd70000000000000000000000000000000000000000000000000000000000000076d383ec6a5e7abc7c55b57e30e168eab313a6993c8e4e61068f71e6b842e65cb9a937da839f1d", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x101a00, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000140)={{r2}, "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"}) 09:07:25 executing program 0: setresuid(0xee00, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 09:07:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 09:07:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x1e}, {&(0x7f0000000300)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:07:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x101a00, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000140)={{r2}, "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"}) 09:07:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x101a00, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000140)={{r2}, "0970fd2117f4f9023156d17a28ab9cfc880c8fc7db6c4e917b49c3ee44da87c35129615d7f18b69b712d8dde980933740c1ccc8bdc16e4ca5d4e060c2295abd638ed762804988966155abded75be27a053d45979232c563946dc3a308be06aab55134e6643bc729a112b30244fc0e7a54255288f63dfff5c1b7c1cd8e95890da1395dd49c9d1306a2b4cd9eeb98f7f85fa89cc369d161fea291e96359225aa8f931e36ee135262f33f13e2b64e1d7c959fb383536032c01f55b810c67d5c487379a495f0023bc66a0a12e17406fda02682eab668f9705346c60e40c9ec7eb65d8f2e78f63e89440137583ab6b5ce9d48177fa941db8cca53e55125501a2893df8d6742206e4b8659d3da9bc7d4b5b45778e95104701abef5818ccd32bf59af516b38e3f435141029b5893a6a33254441887a35e3ebcc89655bc28838b1ad19f7981eaa8211e3bc39ee8dda93f2dd25e659a4f0b9a5edc79c10f7b6fa9b93fafa7bbf3e79d73e0c322c35219ea31565ea00c9fda8678d6ed13150f773177c98aa55be6ef0117c0b23d7cb17beb355941b4e66e02b3766a026b8eb26c48d60a37447870415283fdf410a7a080c3ee7987b28279b7f0b03f4985b852abff06a5424bf42748f1fffcd13a776481eb9195e9d59b52699b4421b0d3ef208b356fbf1ccb30afb96afa0a14aaa4bcb8b6b8a203a928e90273edf6ade8e79cdb982f0c4384bf767efe05da5ac0c3dd6fd4b0f70a3b5672279ffde9ff4a8b07341c4953fce7f65f9d5df7cd154604913be3ec47c57ab192764528f18c7e15b6e457cb00d368631b9ae560fe1ba675a109ef1ce18ed5d07095c1466f55f2ec878fa56d2d82e5757c508ae9ef0f9f3e172dfa6378f83060a871ae525d0877bf02366792bd8b71362267cc01e29e0febe2f907d4bf0a4c7224a4a07f6476972ded73a535f2bcd09c48fe5c3c1cdb58176d99c83b501f649a10027427e78261e45ab94eda993ed8f778ede3c7d9e05c38caa797fd7109779e8d2d86e1f5be990c44e32774af3723236ffef6be4ac465a17e1c143d581eb56804098adce8acb6941815db1161ab359c97da47aa1d2aaf1712f1cd7ff8564ecce4bc722a17dfb651c04535a9383ea474b5825b5c649aa068a25793f65bcc2b835cef34532c29862a113003cf4210b85231066ee969150201c11241419f925b62f72943a2062c70c8caa2ac685ada6549f2778a89bc0c839ca904caf0b295117a95b36226c947186c01431395589fbbbeaffbc2ef64f8611b65a578bbd6c6131494612494a8485a287f7e03d964288c371a45c2dc33035f64c71c91779468471f97e34d38b5ddead3771742f7eaf7cb6871bd7664eb1a55b3fe34ea9539493b78c20f66cab4ecf56bbffc2f518816655e7d9e4557a4233b4a78202870c6641d9136136560b0b653281dc6f21e649c9725b9569d78d109546724ec045499142dbf44988a86e392e2f1c3120872b2345a7605e6ac7efb52571ad3bbe6db930dc9f6ee40c67d0d4879c0e3e7c7530326fcdb3cc7d93e77d6de42d2c7e8b5d2eb49a164a4f45587420c9edd59415d952441c1d1f53f2e0cd6e05e28af53a3729630d7718275747906979ad0b55e2efdaa8b7117e3ab2f4c1f4bb9a7f52f5b5ac3414e34e514c46be31e17ffbd60899f3f392ebf79c222a05ecdfb326e9af56849f90cdceb9c222225ffe6f47c89cefa89ddc37012dd2c38450bf201617abbf01b6873da100fd37d62c957fa65c7a820aa8f5de09e115958b4d8e854b7d0de6bd4888a031e0db9ce3b5118be2d662b3d96f0668f824f824c08cdb0b1d5f2422dc936a7382d8e850b32edaf1063b69d83621b969d385054673fdbbda95b1f797c39d2d7938cd8923d845eac0e0b309612c63139e5e4ff013172e9f7ed08251f71c89f00e4c794c1eb2e7ae658bdd95a510887d17bac4f018026691f90aad939b3d3e1367e541f470db328b0936e589be2171ae669ccdeea0f196f39f264bbb9eb292de8505c46d758d2396ce9abb4717c0325725493ce8dd97de4df3a410ef01beaa23048031bd84f1127989ddec6f5cfcd83fb845765483eb5c298fbcf6d4c540bf46376d249a66350a11d4514f6c34babca086fad0f74dbde7e2efd6311ae6e33cf13bf0522b991a2ed586668913506e80ba2dfc5fa40bd2da018355f94fa8384a69849cccb056026ec34c804cddd39f921a864be82699f50e6ebd40b08efe6bedaeda6040305415cab9bb9c8bc979fe1884075e8d47cc568ded6cc368bf6fa3057675d5b55bfb7949af7bedf1689bc08fe4857724065cb3f85afd25d02627e8eb7cc69f63322a473282c21991d8b7e0e49e71d2ac31aa954de0c6c7a49eba9bc1df9372049ec2288ea5321b9c7bed0e7f46aa0398abebe27151c34d251975cc5a48a1748f955dfd60cc2387b9e94146dbc7425872128af3f7f4047f182398c00a5057e09dbee4ec650935e49ee6ae6ef8d1c5711f195b5bf1a5902647041968cf9feed84617b57f9e67dec5dfca0eda7628e9d8137c3186fae1fb6f15df97f0ff4d88e6bf81c66ad149484cf1e9f74614826ab26f9034a6c28eda642b0bdf8a26d0bb864920fdc58b8d141aba3399a761cbb7bb75d6bba2a44f0538aa7186c286b9b6e7392a2a816819d043261b99dfa96e6f99ced91b885555cddb1114452e2b02665e5f75b98b8dea61388fa85d48a255504ca5a9a627030c187310289b540e5ed73e5ccf0af07f0ec17ad005ca1dae603ee26318b5f1c70c75b46d939776fe8d93234fb65ed291d7dca0e2cb29fd4971036665a797c38e59d6d01a5527805943ad844de2eebd7e002be908d645096e70ed25ce3eb07be00530809f3c98404d7dd689de94a67ef1c03f4c6d5fc54cbff4e82bc023ae94cd910cefb5e088b8fe7ba81b95976e43ff84bee8de72db702fb893fe3b436d239360053f20b72ab78d4bef8f4cd5c53fb896e02ad160c69b2aadca8b7d96dde5a87a644635a116d5989cbc09e60ef0ea782ab68e4cfae0067cb4b5168b44fc0583eb6fca93cf54e4482e0b3b4a24dc8a4ba1d519b8e5b3d848b14d4f84f86ac7f94b2a11c68e134bf67cb5907cf9bf71e1bea9a43d8a27b4d915bd6585292697ddecd2293940a9d0942335f33e5f91fea143fa671c0954275a8404b72aac69572d8efdacc709b3157a101166998fefca46517267a9d1350c1eca1559b6f7783b9e45c8d088c27106e901e2f2c491663e211220cdfb8d4a1887f7806f35ca7718cfb40d6465e32b2095616978c01d210e60f018c6d8f726648040d31a2d208b65380303d60c7732e5c1879830bd1f2fd32cc945a326ce26228953bd0fa8a731b6e449bd272febc9953b198511a233167b4c87404310437b8cfd8275d0861895ebcb749acb6ee4eae054049a759852afcd4ecc3761b38b156866b3e07acb7ecb9f1826060125976fd9a80438966f82bef5550e66e4445f357517ad372a66389c63c0e6f75415c44cad6e90fcf68fb0ab8eb1ae30f845d21f533e03bd03cd59e7e6546e1e0b7b62377f29c1e2642ce337f7418ec68d552552556aca5cb6103fb7f2d75fc583904526446af6097229c0e7f84a60bf98d653e0206627e4460a79832e4b97c78e60930449a51b1bd025939c09efac55f0308fe1759298c7ce1f58e1af6737c1331bff7780a72dc520fd1bde0a6664ed0cad5180a056afad676e6d9b10d85d49e5e0bf0f73a060dc9ca44f26227624952b87f43789892444453450c7e30d5876f52499fb7908a59d0b68f55b946f8a5c793e4a551a98e703d5b80575432e530c5818de43a3b455422c4f91be8336f850d761eb339a877390b52d4c676670b9549b855b35ce12d4b71e395722148e7775434ff6cbc96124a6883b8cb52f7a2078c3c899b66881493f0727a9e433882988d7f12f3a80307611675c97aa31426b9f8d1b697148d2205bd9b0cfb199b18003020db7faff59275b8f9c5058c5e41d89f9d97f2374439c1a22a59b78247245ffe497b5bb5fcdaad2457c8febc997ed581dfae3a45c86a4ff605e0f222801da9f6a04500b964abd877b1776577d4f2e3476cf1e5769a239a171f8d5abbd23f82a45722bd7976a21cf12661b67f6d78489fb0fb215cceaf29c0563555f27d3251e4eec4afd7cbadbc0cb2bf35b9398726168f0703017a13017c0f5e8d8a20c73f732273e01ccf67165ebd48148a3ccf4207fc22b806fb30c8433e843c8b4eeb1fc64de00e8335087a43d36ce42ee882842e3283ad61fcdfc993edaea5904fbb2812b4edd021d1b62c30b86f349fc598e2bae6f6109e385680c81e91a8d003fa84fe4ed50de88f6094ac1114c33717fa8d518c759656890561eea4047de09731415ceccf9d26278019fe77c8d82cc9290517b46ce34e420b00eff28b4872c585e7aad434c390f27e25a0fa01601fa87c65d30b02b95768c542fb03cff6ea2dd0fc70ac9af3ebe90877fabeb7c03f754ea878bd977747db286f1f5a6022457a22d75b98af128a865b2c1bc5e4505c65f95583a4e64cba4a980fbbee70afdc1f7867e0eba701186c64e98852e91f9b0005559d8f136b1a12dd30d093afaa4bfc7621fa774fab40a93f852b984b026d50c64a720feda7af0d9ee920c329163b178e4a1802d7d546e06d1d25144502d8858080a990a9181b6725e8f139d44767ff5aa658d99a2fb9057151e3ace5081feb99343d53f231ff05cad2784193460c1e8f5ec240f9222c78d36de5976f6765829ebd8de68826154abb709c79160c00af61b6743aa814f645b31176b97d3e5c997f7ec9516b4950b2f82bc0adf51afb27b8ac96ae8aa2bee9ee8e3cb0094c453bf6608a089ed24825aabaa254763a0753c54ce1e4094d6422785cb6e8591ccbc44fb4b709c2e4dae4c651320cb816d07a1feff5d8b5afa156130fb13343e874cef2cfc4e2d12dab3bf68c0905ad94e1ca92a9acc04c9cd1cc2fce57325a2f07c44505d2f5a89c69ffd2ffdb50fe3d7fafb2bb3946bfc5634cb99b9beff8d25fb24d94d91f15d95f69f1e92c73a1cf339fc503a31d80b5e7727d8496494e5e84373162928b81a11af9cdb49077d96046fafb5f822d52856707701ea5e525b22e8ea2bd8145ee5b1f0c42675b944d0fa720aaa1726bb6a9f7db76fc38fbadb5d1a9821c9d6a4b464d4cd68b3008525d32572e7dcdae6f53c8b147944cd5612c32f5b50a390c44d13bb45bdd32313df9d3868d535d4995c4f9c83fa9326b2c93033068ecf15ed7478f6f23685f4230cbd241abfa98ebcd53d7591a674b436cd7bf4cdfe2faf8920d1866a91e13712a3e0645cb736c6fd6cd06b3b3e14ab0c5ed1a30731b67443794680a2b4f28c7649f993a9ba09e72083322b51bfec5cfa15aa378f546602f836a000b4c758a0c8fd4f1d82a3e8070202e45b4537a3c05833cdf38f55282c688aac8b4b35e1845e39a5afa593bd9e226c25a5a7ef95cdb7a46c11d456d5f7fc50182f5e0a0d1defb50d9acd8bac0692b354b8c29678b90a7259527a154421b73d2012db468360d4315a52c4feaf6379a044bceaeca2815107238db9b6bc1cfd06e599383cfd5e02b7d4ac244774b222e715a0f1241749198938c62340b39e57fbb0fb538dc2258772d4274e6ed17a963cd9d4280aa11cc709d6551c0754c04351e06df84eb15406e680f67f9768175ab40e706e4d5de2cbd6f7a0cb6457c0b321ee2b17e5635b0fadd40df7d64ff60819bb6e056e23771d43063e8ef52aa5166e327e9064dfb7dd671c4b36"}) 09:07:25 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xf04513dc783998f4, 0xffffffffffffffff, 0x8000000) 09:07:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 09:07:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x101a00, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000140)={{r2}, "0970fd2117f4f9023156d17a28ab9cfc880c8fc7db6c4e917b49c3ee44da87c35129615d7f18b69b712d8dde980933740c1ccc8bdc16e4ca5d4e060c2295abd638ed762804988966155abded75be27a053d45979232c563946dc3a308be06aab55134e6643bc729a112b30244fc0e7a54255288f63dfff5c1b7c1cd8e95890da1395dd49c9d1306a2b4cd9eeb98f7f85fa89cc369d161fea291e96359225aa8f931e36ee135262f33f13e2b64e1d7c959fb383536032c01f55b810c67d5c487379a495f0023bc66a0a12e17406fda02682eab668f9705346c60e40c9ec7eb65d8f2e78f63e89440137583ab6b5ce9d48177fa941db8cca53e55125501a2893df8d6742206e4b8659d3da9bc7d4b5b45778e95104701abef5818ccd32bf59af516b38e3f435141029b5893a6a33254441887a35e3ebcc89655bc28838b1ad19f7981eaa8211e3bc39ee8dda93f2dd25e659a4f0b9a5edc79c10f7b6fa9b93fafa7bbf3e79d73e0c322c35219ea31565ea00c9fda8678d6ed13150f773177c98aa55be6ef0117c0b23d7cb17beb355941b4e66e02b3766a026b8eb26c48d60a37447870415283fdf410a7a080c3ee7987b28279b7f0b03f4985b852abff06a5424bf42748f1fffcd13a776481eb9195e9d59b52699b4421b0d3ef208b356fbf1ccb30afb96afa0a14aaa4bcb8b6b8a203a928e90273edf6ade8e79cdb982f0c4384bf767efe05da5ac0c3dd6fd4b0f70a3b5672279ffde9ff4a8b07341c4953fce7f65f9d5df7cd154604913be3ec47c57ab192764528f18c7e15b6e457cb00d368631b9ae560fe1ba675a109ef1ce18ed5d07095c1466f55f2ec878fa56d2d82e5757c508ae9ef0f9f3e172dfa6378f83060a871ae525d0877bf02366792bd8b71362267cc01e29e0febe2f907d4bf0a4c7224a4a07f6476972ded73a535f2bcd09c48fe5c3c1cdb58176d99c83b501f649a10027427e78261e45ab94eda993ed8f778ede3c7d9e05c38caa797fd7109779e8d2d86e1f5be990c44e32774af3723236ffef6be4ac465a17e1c143d581eb56804098adce8acb6941815db1161ab359c97da47aa1d2aaf1712f1cd7ff8564ecce4bc722a17dfb651c04535a9383ea474b5825b5c649aa068a25793f65bcc2b835cef34532c29862a113003cf4210b85231066ee969150201c11241419f925b62f72943a2062c70c8caa2ac685ada6549f2778a89bc0c839ca904caf0b295117a95b36226c947186c01431395589fbbbeaffbc2ef64f8611b65a578bbd6c6131494612494a8485a287f7e03d964288c371a45c2dc33035f64c71c91779468471f97e34d38b5ddead3771742f7eaf7cb6871bd7664eb1a55b3fe34ea9539493b78c20f66cab4ecf56bbffc2f518816655e7d9e4557a4233b4a78202870c6641d9136136560b0b653281dc6f21e649c9725b9569d78d109546724ec045499142dbf44988a86e392e2f1c3120872b2345a7605e6ac7efb52571ad3bbe6db930dc9f6ee40c67d0d4879c0e3e7c7530326fcdb3cc7d93e77d6de42d2c7e8b5d2eb49a164a4f45587420c9edd59415d952441c1d1f53f2e0cd6e05e28af53a3729630d7718275747906979ad0b55e2efdaa8b7117e3ab2f4c1f4bb9a7f52f5b5ac3414e34e514c46be31e17ffbd60899f3f392ebf79c222a05ecdfb326e9af56849f90cdceb9c222225ffe6f47c89cefa89ddc37012dd2c38450bf201617abbf01b6873da100fd37d62c957fa65c7a820aa8f5de09e115958b4d8e854b7d0de6bd4888a031e0db9ce3b5118be2d662b3d96f0668f824f824c08cdb0b1d5f2422dc936a7382d8e850b32edaf1063b69d83621b969d385054673fdbbda95b1f797c39d2d7938cd8923d845eac0e0b309612c63139e5e4ff013172e9f7ed08251f71c89f00e4c794c1eb2e7ae658bdd95a510887d17bac4f018026691f90aad939b3d3e1367e541f470db328b0936e589be2171ae669ccdeea0f196f39f264bbb9eb292de8505c46d758d2396ce9abb4717c0325725493ce8dd97de4df3a410ef01beaa23048031bd84f1127989ddec6f5cfcd83fb845765483eb5c298fbcf6d4c540bf46376d249a66350a11d4514f6c34babca086fad0f74dbde7e2efd6311ae6e33cf13bf0522b991a2ed586668913506e80ba2dfc5fa40bd2da018355f94fa8384a69849cccb056026ec34c804cddd39f921a864be82699f50e6ebd40b08efe6bedaeda6040305415cab9bb9c8bc979fe1884075e8d47cc568ded6cc368bf6fa3057675d5b55bfb7949af7bedf1689bc08fe4857724065cb3f85afd25d02627e8eb7cc69f63322a473282c21991d8b7e0e49e71d2ac31aa954de0c6c7a49eba9bc1df9372049ec2288ea5321b9c7bed0e7f46aa0398abebe27151c34d251975cc5a48a1748f955dfd60cc2387b9e94146dbc7425872128af3f7f4047f182398c00a5057e09dbee4ec650935e49ee6ae6ef8d1c5711f195b5bf1a5902647041968cf9feed84617b57f9e67dec5dfca0eda7628e9d8137c3186fae1fb6f15df97f0ff4d88e6bf81c66ad149484cf1e9f74614826ab26f9034a6c28eda642b0bdf8a26d0bb864920fdc58b8d141aba3399a761cbb7bb75d6bba2a44f0538aa7186c286b9b6e7392a2a816819d043261b99dfa96e6f99ced91b885555cddb1114452e2b02665e5f75b98b8dea61388fa85d48a255504ca5a9a627030c187310289b540e5ed73e5ccf0af07f0ec17ad005ca1dae603ee26318b5f1c70c75b46d939776fe8d93234fb65ed291d7dca0e2cb29fd4971036665a797c38e59d6d01a5527805943ad844de2eebd7e002be908d645096e70ed25ce3eb07be00530809f3c98404d7dd689de94a67ef1c03f4c6d5fc54cbff4e82bc023ae94cd910cefb5e088b8fe7ba81b95976e43ff84bee8de72db702fb893fe3b436d239360053f20b72ab78d4bef8f4cd5c53fb896e02ad160c69b2aadca8b7d96dde5a87a644635a116d5989cbc09e60ef0ea782ab68e4cfae0067cb4b5168b44fc0583eb6fca93cf54e4482e0b3b4a24dc8a4ba1d519b8e5b3d848b14d4f84f86ac7f94b2a11c68e134bf67cb5907cf9bf71e1bea9a43d8a27b4d915bd6585292697ddecd2293940a9d0942335f33e5f91fea143fa671c0954275a8404b72aac69572d8efdacc709b3157a101166998fefca46517267a9d1350c1eca1559b6f7783b9e45c8d088c27106e901e2f2c491663e211220cdfb8d4a1887f7806f35ca7718cfb40d6465e32b2095616978c01d210e60f018c6d8f726648040d31a2d208b65380303d60c7732e5c1879830bd1f2fd32cc945a326ce26228953bd0fa8a731b6e449bd272febc9953b198511a233167b4c87404310437b8cfd8275d0861895ebcb749acb6ee4eae054049a759852afcd4ecc3761b38b156866b3e07acb7ecb9f1826060125976fd9a80438966f82bef5550e66e4445f357517ad372a66389c63c0e6f75415c44cad6e90fcf68fb0ab8eb1ae30f845d21f533e03bd03cd59e7e6546e1e0b7b62377f29c1e2642ce337f7418ec68d552552556aca5cb6103fb7f2d75fc583904526446af6097229c0e7f84a60bf98d653e0206627e4460a79832e4b97c78e60930449a51b1bd025939c09efac55f0308fe1759298c7ce1f58e1af6737c1331bff7780a72dc520fd1bde0a6664ed0cad5180a056afad676e6d9b10d85d49e5e0bf0f73a060dc9ca44f26227624952b87f43789892444453450c7e30d5876f52499fb7908a59d0b68f55b946f8a5c793e4a551a98e703d5b80575432e530c5818de43a3b455422c4f91be8336f850d761eb339a877390b52d4c676670b9549b855b35ce12d4b71e395722148e7775434ff6cbc96124a6883b8cb52f7a2078c3c899b66881493f0727a9e433882988d7f12f3a80307611675c97aa31426b9f8d1b697148d2205bd9b0cfb199b18003020db7faff59275b8f9c5058c5e41d89f9d97f2374439c1a22a59b78247245ffe497b5bb5fcdaad2457c8febc997ed581dfae3a45c86a4ff605e0f222801da9f6a04500b964abd877b1776577d4f2e3476cf1e5769a239a171f8d5abbd23f82a45722bd7976a21cf12661b67f6d78489fb0fb215cceaf29c0563555f27d3251e4eec4afd7cbadbc0cb2bf35b9398726168f0703017a13017c0f5e8d8a20c73f732273e01ccf67165ebd48148a3ccf4207fc22b806fb30c8433e843c8b4eeb1fc64de00e8335087a43d36ce42ee882842e3283ad61fcdfc993edaea5904fbb2812b4edd021d1b62c30b86f349fc598e2bae6f6109e385680c81e91a8d003fa84fe4ed50de88f6094ac1114c33717fa8d518c759656890561eea4047de09731415ceccf9d26278019fe77c8d82cc9290517b46ce34e420b00eff28b4872c585e7aad434c390f27e25a0fa01601fa87c65d30b02b95768c542fb03cff6ea2dd0fc70ac9af3ebe90877fabeb7c03f754ea878bd977747db286f1f5a6022457a22d75b98af128a865b2c1bc5e4505c65f95583a4e64cba4a980fbbee70afdc1f7867e0eba701186c64e98852e91f9b0005559d8f136b1a12dd30d093afaa4bfc7621fa774fab40a93f852b984b026d50c64a720feda7af0d9ee920c329163b178e4a1802d7d546e06d1d25144502d8858080a990a9181b6725e8f139d44767ff5aa658d99a2fb9057151e3ace5081feb99343d53f231ff05cad2784193460c1e8f5ec240f9222c78d36de5976f6765829ebd8de68826154abb709c79160c00af61b6743aa814f645b31176b97d3e5c997f7ec9516b4950b2f82bc0adf51afb27b8ac96ae8aa2bee9ee8e3cb0094c453bf6608a089ed24825aabaa254763a0753c54ce1e4094d6422785cb6e8591ccbc44fb4b709c2e4dae4c651320cb816d07a1feff5d8b5afa156130fb13343e874cef2cfc4e2d12dab3bf68c0905ad94e1ca92a9acc04c9cd1cc2fce57325a2f07c44505d2f5a89c69ffd2ffdb50fe3d7fafb2bb3946bfc5634cb99b9beff8d25fb24d94d91f15d95f69f1e92c73a1cf339fc503a31d80b5e7727d8496494e5e84373162928b81a11af9cdb49077d96046fafb5f822d52856707701ea5e525b22e8ea2bd8145ee5b1f0c42675b944d0fa720aaa1726bb6a9f7db76fc38fbadb5d1a9821c9d6a4b464d4cd68b3008525d32572e7dcdae6f53c8b147944cd5612c32f5b50a390c44d13bb45bdd32313df9d3868d535d4995c4f9c83fa9326b2c93033068ecf15ed7478f6f23685f4230cbd241abfa98ebcd53d7591a674b436cd7bf4cdfe2faf8920d1866a91e13712a3e0645cb736c6fd6cd06b3b3e14ab0c5ed1a30731b67443794680a2b4f28c7649f993a9ba09e72083322b51bfec5cfa15aa378f546602f836a000b4c758a0c8fd4f1d82a3e8070202e45b4537a3c05833cdf38f55282c688aac8b4b35e1845e39a5afa593bd9e226c25a5a7ef95cdb7a46c11d456d5f7fc50182f5e0a0d1defb50d9acd8bac0692b354b8c29678b90a7259527a154421b73d2012db468360d4315a52c4feaf6379a044bceaeca2815107238db9b6bc1cfd06e599383cfd5e02b7d4ac244774b222e715a0f1241749198938c62340b39e57fbb0fb538dc2258772d4274e6ed17a963cd9d4280aa11cc709d6551c0754c04351e06df84eb15406e680f67f9768175ab40e706e4d5de2cbd6f7a0cb6457c0b321ee2b17e5635b0fadd40df7d64ff60819bb6e056e23771d43063e8ef52aa5166e327e9064dfb7dd671c4b36"}) 09:07:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x19b) sendfile(r0, r1, 0x0, 0x1c500) 09:07:26 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xf04513dc783998f4, 0xffffffffffffffff, 0x8000000) 09:07:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 09:07:26 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}) 09:07:26 executing program 3: socket$packet(0x11, 0x3, 0x300) 09:07:26 executing program 2: unshare(0x20000400) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc4c03d09, 0x0) 09:07:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x19b) sendfile(r0, r1, 0x0, 0x1c500) 09:07:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 09:07:26 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}) 09:07:26 executing program 2: unshare(0x20000400) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc4c03d09, 0x0) 09:07:26 executing program 3: socket$packet(0x11, 0x3, 0x300) 09:07:26 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:07:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x19b) sendfile(r0, r1, 0x0, 0x1c500) 09:07:26 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}) 09:07:26 executing program 2: unshare(0x20000400) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc4c03d09, 0x0) 09:07:26 executing program 3: socket$packet(0x11, 0x3, 0x300) 09:07:26 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:07:26 executing program 3: socket$packet(0x11, 0x3, 0x300) 09:07:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x19b) sendfile(r0, r1, 0x0, 0x1c500) 09:07:26 executing program 2: unshare(0x20000400) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc4c03d09, 0x0) 09:07:26 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}) 09:07:26 executing program 3: clone3(0xfffffffffffffffe, 0xcc) 09:07:26 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000480), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x8111, r0, 0x0) 09:07:26 executing program 2: times(0xfffffffffffffffc) 09:07:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x19b) sendfile(r0, r1, 0x0, 0x1c500) 09:07:27 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:27 executing program 3: clone3(0xfffffffffffffffe, 0xcc) 09:07:27 executing program 2: times(0xfffffffffffffffc) 09:07:29 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:07:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x19b) sendfile(r0, r1, 0x0, 0x1c500) 09:07:29 executing program 3: clone3(0xfffffffffffffffe, 0xcc) 09:07:29 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:29 executing program 2: times(0xfffffffffffffffc) 09:07:29 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:29 executing program 3: clone3(0xfffffffffffffffe, 0xcc) 09:07:29 executing program 2: times(0xfffffffffffffffc) 09:07:29 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:29 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:29 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:29 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) [ 87.407436][ T7718] ================================================================== [ 87.415532][ T7718] BUG: KCSAN: data-race in n_tty_receive_buf_common / n_tty_receive_char_special [ 87.424648][ T7718] [ 87.426987][ T7718] write to 0xffffc9000e949018 of 8 bytes by task 128 on cpu 1: [ 87.434515][ T7718] n_tty_receive_buf_common+0x1320/0x1e20 [ 87.440242][ T7718] n_tty_receive_buf2+0x2e/0x40 [ 87.445090][ T7718] tty_ldisc_receive_buf+0x5b/0xf0 [ 87.450206][ T7718] tty_port_default_receive_buf+0x54/0x80 [ 87.455944][ T7718] flush_to_ldisc+0x1c5/0x2c0 [ 87.460704][ T7718] process_one_work+0x3e9/0x8f0 [ 87.465561][ T7718] worker_thread+0x636/0xae0 [ 87.470289][ T7718] kthread+0x1d0/0x1f0 [ 87.474336][ T7718] ret_from_fork+0x1f/0x30 [ 87.478869][ T7718] [ 87.481197][ T7718] read to 0xffffc9000e949018 of 8 bytes by task 7718 on cpu 0: [ 87.488756][ T7718] n_tty_receive_char_special+0x17f6/0x3ac0 [ 87.494813][ T7718] n_tty_receive_buf_common+0xe0c/0x1e20 [ 87.500559][ T7718] n_tty_receive_buf+0x2b/0x40 [ 87.505356][ T7718] tty_ioctl+0x968/0x1120 [ 87.509791][ T7718] __se_sys_ioctl+0xcb/0x140 [ 87.514376][ T7718] __x64_sys_ioctl+0x3f/0x50 [ 87.518955][ T7718] do_syscall_64+0x4a/0x90 [ 87.523378][ T7718] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 87.529255][ T7718] [ 87.531555][ T7718] value changed: 0x00000000000008eb -> 0x0000000000000971 [ 87.538642][ T7718] [ 87.540958][ T7718] Reported by Kernel Concurrency Sanitizer on: [ 87.547088][ T7718] CPU: 0 PID: 7718 Comm: syz-executor.3 Not tainted 5.13.0-rc6-syzkaller #0 [ 87.555744][ T7718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.565965][ T7718] ================================================================== 09:07:32 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:07:32 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:32 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:32 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:32 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:32 executing program 4: pipe2(&(0x7f0000000000), 0x0) pipe2(&(0x7f0000001c40), 0x0) 09:07:32 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:32 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:32 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:32 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0x10}, 0x48) 09:07:32 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:32 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 90.393043][ T25] audit: type=1400 audit(1624093652.953:95): avc: denied { sys_admin } for pid=7754 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 09:07:35 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0x10}, 0x48) 09:07:35 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:35 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:35 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:35 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0x10}, 0x48) 09:07:35 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) syz_open_pts(r1, 0x180) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "91be246e62194d394a799d785293875304377e"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r3, 0x5608) socket$nl_route(0x10, 0x3, 0x0) 09:07:35 executing program 2: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0x10}, 0x48) 09:07:35 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:35 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:35 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:35 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:35 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:36 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0x10}, 0x48) 09:07:36 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:36 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:36 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:36 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0x10}, 0x48) 09:07:36 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:36 executing program 2: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0x10}, 0x48) 09:07:36 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:36 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r0, r1, 0x6, 0x0) 09:07:36 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:36 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:07:36 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r0, r1, 0x6, 0x0) 09:07:37 executing program 0: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0x10}, 0x48) 09:07:37 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:07:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r0, r1, 0x6, 0x0) 09:07:37 executing program 1: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0x10}, 0x48) 09:07:37 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r0, r1, 0x6, 0x0) 09:07:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r0, r1, 0x6, 0x0) 09:07:37 executing program 2: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f0000000100)={0x0, 0x20, 0x0, 0x20, 0x0, 0x10}, 0x48) 09:07:37 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r0, r1, 0x6, 0x0) 09:07:37 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r0, r1, 0x6, 0x0) 09:07:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r0, r1, 0x6, 0x0) 09:07:37 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:07:37 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:07:38 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r0, r1, 0x6, 0x0) 09:07:38 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000040)="241f0e14e4483379baa32e9b9630149f63d0ed0c808c03931755aad5d4e7416c2bc03a8d471f20023cce", 0x2a, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 09:07:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) select(0xfffffefd, &(0x7f0000000040), 0x0, 0x0, 0x0) 09:07:38 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r0, r1, 0x6, 0x0) 09:07:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x50, 0x0, "67d395faab33a2453192a5240e4bdaf9bf19f10f43cf4aed19eac0b9744aafdd752f5ddb061689c10fbe28391348c73524df5171aeae6425963fddee957d37b5dc924b9fb71bb1c9b2b8a6028c65f1e1"}, 0xd8) set_mempolicy(0x8001, &(0x7f0000000040)=0x7ff, 0x7) sendto$inet(r0, 0x0, 0x0, 0xd962add77471a5ad, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) 09:07:38 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000040)="241f0e14e4483379baa32e9b9630149f63d0ed0c808c03931755aad5d4e7416c2bc03a8d471f20023cce", 0x2a, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 09:07:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) select(0xfffffefd, &(0x7f0000000040), 0x0, 0x0, 0x0) 09:07:38 executing program 5: unshare(0x400) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) 09:07:38 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000040)="241f0e14e4483379baa32e9b9630149f63d0ed0c808c03931755aad5d4e7416c2bc03a8d471f20023cce", 0x2a, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 09:07:38 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:07:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d9", 0x4, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:07:38 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:07:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) select(0xfffffefd, &(0x7f0000000040), 0x0, 0x0, 0x0) 09:07:38 executing program 5: unshare(0x400) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) 09:07:38 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000040)="241f0e14e4483379baa32e9b9630149f63d0ed0c808c03931755aad5d4e7416c2bc03a8d471f20023cce", 0x2a, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 09:07:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) select(0xfffffefd, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 96.033135][ T7973] loop2: detected capacity change from 0 to 4096 09:07:38 executing program 5: unshare(0x400) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) 09:07:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000000a00000025000d0004001400040037000200000000000006040000000000000000", 0x39}], 0x1) [ 96.079417][ T7973] EXT4-fs warning (device loop2): ext4_enable_quotas:6479: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 96.094240][ T7973] EXT4-fs (loop2): mount failed 09:07:38 executing program 5: unshare(0x400) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0xffffffffffffffff, r0, 0x0) 09:07:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0081}]}) setpgid(0x0, 0x0) [ 96.122508][ T7996] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 96.141766][ T7996] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 96.161150][ T7973] loop2: detected capacity change from 0 to 4096 09:07:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) [ 96.171112][ T25] audit: type=1326 audit(1624093658.724:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7999 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 96.199781][ T7973] EXT4-fs warning (device loop2): ext4_enable_quotas:6479: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 96.217155][ T7973] EXT4-fs (loop2): mount failed [ 96.222780][ T25] audit: type=1326 audit(1624093658.734:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7999 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=109 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 96.247037][ T25] audit: type=1326 audit(1624093658.734:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7999 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 96.296797][ T25] audit: type=1326 audit(1624093658.734:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7999 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 09:07:39 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 09:07:39 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x3, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:07:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d9", 0x4, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:07:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000000a00000025000d0004001400040037000200000000000006040000000000000000", 0x39}], 0x1) 09:07:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0081}]}) setpgid(0x0, 0x0) 09:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) [ 96.878152][ T8032] loop2: detected capacity change from 0 to 4096 [ 96.888515][ T25] audit: type=1326 audit(1624093659.444:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 96.913213][ T25] audit: type=1326 audit(1624093659.444:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 96.914026][ T8032] EXT4-fs warning (device loop2): ext4_enable_quotas:6479: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 96.937573][ T25] audit: type=1326 audit(1624093659.474:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=109 compat=0 ip=0x4665d9 code=0x7ffc0000 09:07:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0081}]}) setpgid(0x0, 0x0) 09:07:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000000a00000025000d0004001400040037000200000000000006040000000000000000", 0x39}], 0x1) [ 96.951541][ T8032] EXT4-fs (loop2): mount failed [ 96.980616][ T25] audit: type=1326 audit(1624093659.474:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 97.012238][ T25] audit: type=1326 audit(1624093659.474:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 97.024966][ T8051] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.050909][ T8051] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 09:07:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000000a00000025000d0004001400040037000200000000000006040000000000000000", 0x39}], 0x1) 09:07:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0081}]}) setpgid(0x0, 0x0) [ 97.052798][ T25] audit: type=1326 audit(1624093659.614:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8047 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 97.118013][ T8059] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.152007][ T8059] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.