[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. 2020/05/19 05:06:25 fuzzer started 2020/05/19 05:06:25 dialing manager at 10.128.0.105:34165 2020/05/19 05:06:25 syscalls: 3055 2020/05/19 05:06:25 code coverage: enabled 2020/05/19 05:06:25 comparison tracing: enabled 2020/05/19 05:06:25 extra coverage: enabled 2020/05/19 05:06:25 setuid sandbox: enabled 2020/05/19 05:06:25 namespace sandbox: enabled 2020/05/19 05:06:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/19 05:06:25 fault injection: enabled 2020/05/19 05:06:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/19 05:06:25 net packet injection: enabled 2020/05/19 05:06:25 net device setup: enabled 2020/05/19 05:06:25 concurrency sanitizer: enabled 2020/05/19 05:06:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/19 05:06:25 USB emulation: enabled syzkaller login: [ 56.445117][ T8919] KCSAN: could not find function: '_find_next_bit' 2020/05/19 05:06:31 adding functions to KCSAN blacklist: 'ext4_mb_good_group' 'exit_signals' 'ext4_mark_iloc_dirty' '__mpage_writepage' 'run_timer_softirq' 'n_tty_receive_buf_common' 'tick_sched_do_timer' 'echo_char' 'blk_mq_sched_dispatch_requests' 'page_counter_charge' 'generic_fillattr' 'ext4_free_inodes_count' 'blk_mq_get_request' 'bcm_connect' 'pcpu_alloc' '__ext4_new_inode' 'xas_clear_mark' 'blk_mq_dispatch_rq_list' 'wbt_done' 'kauditd_thread' '__snd_rawmidi_transmit_ack' 'do_readlinkat' 'decrypt_packet' 'generic_write_end' 'ep_poll' 'copy_process' 'ext4_ext_insert_extent' 'ktime_get_real_seconds' 'dd_has_work' 'ep_poll_callback' 'shmem_getpage_gfp' 'mod_timer' 'rds_cong_map_updated' 'futex_wait_queue_me' 'do_exit' '_find_next_bit' 'generic_file_read_iter' 'add_timer' 'find_get_pages_range_tag' 'tick_nohz_idle_stop_tick' 'do_nanosleep' 05:10:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 273.747357][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 273.829967][ T8922] chnl_net:caif_netlink_parms(): no params data found [ 273.869463][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state 05:10:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000005c0)=@nl, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000017c0)=""/15, 0xf}, 0xffffff63}, {{0x0, 0x0, &(0x7f0000001e80)=[{0x0}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000003200)=[{0x0}, {&(0x7f0000002f80)=""/25, 0x19}, {0x0}, {&(0x7f0000003180)=""/69, 0x45}], 0x4}, 0x5}, {{&(0x7f00000032c0)=@hci, 0x80, &(0x7f0000003500)=[{&(0x7f0000003340)=""/186, 0xba}], 0x1, &(0x7f0000003540)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005bc0)=""/44, 0x2c}}, {{&(0x7f0000005c00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000006e00)=""/21, 0x15}], 0x1, &(0x7f0000006ec0)=""/110, 0x6e}, 0x4}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') getpeername(r1, &(0x7f00000002c0)=@alg, &(0x7f00000001c0)=0x80) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000640)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x48, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="7f0d978668c5"}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4080) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 273.876978][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.885477][ T8922] device bridge_slave_0 entered promiscuous mode [ 273.895172][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.902904][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.911034][ T8922] device bridge_slave_1 entered promiscuous mode [ 273.929380][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.940643][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.960621][ T8922] team0: Port device team_slave_0 added [ 273.968149][ T8922] team0: Port device team_slave_1 added [ 273.985172][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.992369][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.018911][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.031320][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.038320][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.071285][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.093239][ T9076] IPVS: ftp: loaded support on port[0] = 21 05:10:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) open(0x0, 0x481, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c20044595e1d778ba74418e0a9f", @ANYRES16=0x0], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)=""/245) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000680)={0x20, 0x0, 0x8, {0x8, 0x4, 0x9, 0x401}}, 0x20) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16], 0x124}, 0x1, 0x0, 0x0, 0x8004}, 0x40045) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x268}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) [ 274.154182][ T8922] device hsr_slave_0 entered promiscuous mode [ 274.202405][ T8922] device hsr_slave_1 entered promiscuous mode [ 274.307844][ T9088] IPVS: ftp: loaded support on port[0] = 21 [ 274.440174][ T9076] chnl_net:caif_netlink_parms(): no params data found 05:10:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000005c0)=@nl, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000017c0)=""/15, 0xf}, 0xffffff63}, {{0x0, 0x0, &(0x7f0000001e80)=[{0x0}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000003200)=[{0x0}, {&(0x7f0000002f80)=""/25, 0x19}, {0x0}, {&(0x7f0000003180)=""/69, 0x45}], 0x4}, 0x5}, {{&(0x7f00000032c0)=@hci, 0x80, &(0x7f0000003500)=[{&(0x7f0000003340)=""/186, 0xba}], 0x1, &(0x7f0000003540)=""/4096, 0x1000}, 0xb1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005bc0)=""/44, 0x2c}}, {{&(0x7f0000005c00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0, 0x0, &(0x7f0000006ec0)=""/110, 0x6e}, 0x4}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') getpeername(r1, &(0x7f00000002c0)=@alg, &(0x7f00000001c0)=0x80) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x58, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="7f0d978668c5"}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x4080) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 274.495067][ T8922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 274.543644][ T8922] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 274.603446][ T8922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 274.647246][ T8922] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 274.715131][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.723205][ T9076] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.734049][ T9076] device bridge_slave_0 entered promiscuous mode [ 274.746391][ T9279] IPVS: ftp: loaded support on port[0] = 21 [ 274.755655][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state 05:10:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) open(0x0, 0x481, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x20008000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c20044595e1d778ba74418e0a9f", @ANYRES16=0x0, @ANYBLOB="000827bd7000fddbdf25010000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)=""/245) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x40045) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) [ 274.762724][ T8922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.770007][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.777082][ T8922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.806045][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.814172][ T9076] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.823983][ T9076] device bridge_slave_1 entered promiscuous mode [ 274.851595][ T9088] chnl_net:caif_netlink_parms(): no params data found [ 274.894862][ T9076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.905455][ T5299] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.932093][ T5299] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.957314][ T9076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.004340][ T9076] team0: Port device team_slave_0 added [ 275.018399][ T9401] IPVS: ftp: loaded support on port[0] = 21 [ 275.033810][ T9076] team0: Port device team_slave_1 added [ 275.070537][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.077733][ T9088] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.087143][ T9088] device bridge_slave_0 entered promiscuous mode [ 275.117978][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.141718][ T9088] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.148796][ T9088] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.159417][ T9088] device bridge_slave_1 entered promiscuous mode [ 275.172522][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.179474][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 05:10:09 executing program 5: close(0xffffffffffffffff) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) fstat(0xffffffffffffffff, &(0x7f0000000300)) getuid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0xd000000, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x3, @bcast}) syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000003c0)={[{@tails_off='tails=off'}, {@hash_rupasov='hash=rupasov'}]}) mount$9p_xen(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=xen', @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB="02ff", @ANYRES16, @ANYBLOB, @ANYRESDEC]) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) [ 275.232478][ T9076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.263423][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.278359][ T9279] chnl_net:caif_netlink_parms(): no params data found [ 275.292153][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.299120][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.328219][ T9076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.339900][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.348890][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.363988][ T9088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.375036][ T9088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.400975][ T9543] IPVS: ftp: loaded support on port[0] = 21 [ 275.422630][ T9088] team0: Port device team_slave_0 added [ 275.429050][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.437770][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.447715][ T5259] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.454817][ T5259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.503195][ T9076] device hsr_slave_0 entered promiscuous mode [ 275.541632][ T9076] device hsr_slave_1 entered promiscuous mode [ 275.581126][ T9076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.588729][ T9076] Cannot create hsr debugfs directory [ 275.602045][ T9088] team0: Port device team_slave_1 added [ 275.624236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.632892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.642144][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.649171][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.657732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.716843][ T9401] chnl_net:caif_netlink_parms(): no params data found [ 275.747403][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.754848][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.781238][ T9088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.794744][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.801935][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.828084][ T9088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.839911][ T9279] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.849293][ T9279] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.857395][ T9279] device bridge_slave_0 entered promiscuous mode [ 275.892706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.901882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.910433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.921454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.929759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.938621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.947396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.955975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.978007][ T9279] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.985446][ T9279] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.993626][ T9279] device bridge_slave_1 entered promiscuous mode [ 276.053148][ T9088] device hsr_slave_0 entered promiscuous mode [ 276.071401][ T9088] device hsr_slave_1 entered promiscuous mode [ 276.111099][ T9088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.118659][ T9088] Cannot create hsr debugfs directory [ 276.138113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.148160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.183038][ T9401] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.191083][ T9401] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.198733][ T9401] device bridge_slave_0 entered promiscuous mode [ 276.208334][ T9543] chnl_net:caif_netlink_parms(): no params data found [ 276.225120][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.235526][ T9279] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.244838][ T9401] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.252243][ T9401] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.259756][ T9401] device bridge_slave_1 entered promiscuous mode [ 276.269919][ T9076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 276.324103][ T9076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 276.374756][ T9279] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.402113][ T9076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 276.468769][ T9076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 276.505301][ T9279] team0: Port device team_slave_0 added [ 276.512307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.519739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.528595][ T9401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.552448][ T9279] team0: Port device team_slave_1 added [ 276.564398][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.572723][ T9401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.636549][ T9088] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 276.694392][ T9088] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 276.757899][ T9543] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.765482][ T9543] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.774266][ T9543] device bridge_slave_0 entered promiscuous mode [ 276.782359][ T9543] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.789518][ T9543] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.797421][ T9543] device bridge_slave_1 entered promiscuous mode [ 276.804567][ T9279] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.811766][ T9279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.837696][ T9279] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.851142][ T9088] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 276.893542][ T9401] team0: Port device team_slave_0 added [ 276.899308][ T9088] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 276.958487][ T9279] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.965570][ T9279] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.992359][ T9279] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.015559][ T9401] team0: Port device team_slave_1 added [ 277.035561][ T9543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.046690][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.057410][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.092909][ T9279] device hsr_slave_0 entered promiscuous mode [ 277.131441][ T9279] device hsr_slave_1 entered promiscuous mode [ 277.191122][ T9279] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.198694][ T9279] Cannot create hsr debugfs directory [ 277.216499][ T9543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.235763][ T9401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.242788][ T9401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.269530][ T9401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.282534][ T9401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.289488][ T9401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.316314][ T9401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.336550][ T9076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.423016][ T9401] device hsr_slave_0 entered promiscuous mode [ 277.461198][ T9401] device hsr_slave_1 entered promiscuous mode [ 277.500865][ T9401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.508569][ T9401] Cannot create hsr debugfs directory [ 277.522221][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.530011][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.539168][ T9543] team0: Port device team_slave_0 added [ 277.547833][ T9543] team0: Port device team_slave_1 added [ 277.564979][ T9076] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.591701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.599894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.609192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.617707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.639686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.649588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.658508][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.665632][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.673721][ T8922] device veth0_vlan entered promiscuous mode [ 277.684053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.700138][ T9543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.707819][ T9543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.735217][ T9543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.754507][ T9543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.761704][ T9543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.788317][ T9543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.799657][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.808583][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.816912][ T4143] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.823972][ T4143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.831858][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.867279][ T8922] device veth1_vlan entered promiscuous mode [ 277.913266][ T9543] device hsr_slave_0 entered promiscuous mode [ 277.971168][ T9543] device hsr_slave_1 entered promiscuous mode [ 278.021015][ T9543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.028913][ T9543] Cannot create hsr debugfs directory [ 278.034467][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.042562][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.060510][ T9088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.081021][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.089726][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.098684][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.107492][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.116206][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.125291][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.133845][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.156070][ T9088] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.163573][ T9401] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 278.204784][ T9401] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 278.272924][ T9401] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 278.334363][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.342856][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.352031][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.360586][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.368892][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.380613][ T8922] device veth0_macvtap entered promiscuous mode [ 278.397264][ T9076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.408998][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.419628][ T9401] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 278.462448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.473246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.481798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.490142][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.497220][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.505310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.513836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.527205][ T8922] device veth1_macvtap entered promiscuous mode [ 278.543211][ T9279] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 278.582075][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.590076][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.600440][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.609251][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.619599][ T5259] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.626649][ T5259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.661602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.674285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.682997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.693620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.702374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.709742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.719375][ T9279] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 278.774276][ T9279] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 278.838418][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.849225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.859830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.868732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.878690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.887406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.905384][ T9076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.920709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.929066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.938179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.946482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.955603][ T9279] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.016601][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.032850][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.043682][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.052771][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.082112][ T9543] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 279.131260][ T9543] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 279.173352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.182084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.242263][ T9543] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 279.284901][ T9543] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 279.332146][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.339506][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.397405][ T9088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.414396][ T9076] device veth0_vlan entered promiscuous mode [ 279.421699][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.429869][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.438644][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.447120][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.527136][ T9076] device veth1_vlan entered promiscuous mode [ 279.543576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.554020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.581206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.628436][ T9401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.647123][ T9279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.655424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.665084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.674011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.684746][ T9088] device veth0_vlan entered promiscuous mode [ 279.704847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.712863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.721044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.728708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.737728][ T9401] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.750386][ T9088] device veth1_vlan entered promiscuous mode [ 279.768296][ T9279] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.778535][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.787767][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.796566][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.805848][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.813864][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.838330][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.846564][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.856420][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.865310][ T5299] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.872479][ T5299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.892675][ T9076] device veth0_macvtap entered promiscuous mode [ 279.905481][ T9543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.916055][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.924554][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.936039][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.945228][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.954102][T10090] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.961247][T10090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.969246][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.978484][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.987317][T10090] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.994391][T10090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.002508][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.014597][ T9076] device veth1_macvtap entered promiscuous mode [ 280.028168][ T9088] device veth0_macvtap entered promiscuous mode [ 280.038064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.047702][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.056182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.065905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.074796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.084184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.093333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.102200][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.109230][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.126748][ T9088] device veth1_macvtap entered promiscuous mode [ 280.139319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.147962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.156270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.165202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.174206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.183423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.192570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.201530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.209218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.217932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.234740][ T9543] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.252367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.276912][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.287597][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.299200][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.319477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.328784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.337833][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.344907][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.352808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.361907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.370230][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.377420][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.385140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.393589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.401783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.410153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.418538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.427465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.436510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.445296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.454165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.463360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.475810][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.487024][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.498470][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.507036][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.516879][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.528054][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.538401][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.549501][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.560884][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.568312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.578381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.586795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.596010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.605290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.614528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.623673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.633003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.653996][ T9401] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.664451][ T9401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.682597][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.694081][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.704528][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.715373][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.726457][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.734581][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.744024][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.753023][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.761774][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.770049][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.779391][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.788240][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.798974][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.808468][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.817177][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.832267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.843658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.852460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.861423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.932536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.940074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.951143][ T9279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.095281][ T9543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.108895][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.119843][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.129635][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.142000][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.149410][ T5259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:10:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) open(0x0, 0x481, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c20044595e1d778ba74418e0a9f", @ANYRES16=0x0], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)=""/245) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000680)={0x20, 0x0, 0x8, {0x8, 0x4, 0x9, 0x401}}, 0x20) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16], 0x124}, 0x1, 0x0, 0x0, 0x8004}, 0x40045) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x268}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) [ 281.305889][ T9401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.333315][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.344233][ C1] hrtimer: interrupt took 35687 ns [ 281.354197][T10194] hub 9-0:1.0: USB hub found [ 281.359499][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.381633][T10194] hub 9-0:1.0: 8 ports detected [ 281.383666][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.402514][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.438766][ T9543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.476380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 05:10:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/101, 0x65}], 0x1, 0x68) [ 281.490461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.543688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.553820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.576663][ T9279] device veth0_vlan entered promiscuous mode 05:10:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/101, 0x65}], 0x1, 0x68) [ 281.613591][ T9279] device veth1_vlan entered promiscuous mode [ 281.652369][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.673572][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.693845][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.710538][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 05:10:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 281.776671][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.795003][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.833508][ T9279] device veth0_macvtap entered promiscuous mode [ 281.856799][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.867691][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.877143][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.892378][ T9401] device veth0_vlan entered promiscuous mode [ 281.908210][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.917723][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.928352][T10225] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 281.946838][ T9279] device veth1_macvtap entered promiscuous mode [ 281.967534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.976591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.989892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.029200][ T9401] device veth1_vlan entered promiscuous mode [ 282.093748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.107058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.117869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.142624][ T9279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.154737][ T9279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.165311][ T9279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.177208][ T9279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.200267][ T9279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.210746][ T9279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.222024][ T9279] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.230692][ T9543] device veth0_vlan entered promiscuous mode 05:10:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000005c0)=@nl, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000017c0)=""/15, 0xf}, 0xffffff63}, {{0x0, 0x0, &(0x7f0000001e80)=[{0x0}], 0x1, &(0x7f0000001f00)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000003200)=[{0x0}, {&(0x7f0000002f80)=""/25, 0x19}, {0x0}, {&(0x7f0000003180)=""/69, 0x45}], 0x4}, 0x5}, {{&(0x7f00000032c0)=@hci, 0x80, &(0x7f0000003500)=[{&(0x7f0000003340)=""/186, 0xba}], 0x1, &(0x7f0000003540)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005bc0)=""/44, 0x2c}}, {{&(0x7f0000005c00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000006e00)=""/21, 0x15}], 0x1, &(0x7f0000006ec0)=""/110, 0x6e}, 0x4}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') getpeername(r1, &(0x7f00000002c0)=@alg, &(0x7f00000001c0)=0x80) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000640)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x48, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="7f0d978668c5"}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4080) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 282.247733][ T9543] device veth1_vlan entered promiscuous mode [ 282.257855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.266862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.281853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:10:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 282.301502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.326105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.343038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.377813][ T9279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.389015][ T9279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.407572][ T9279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.419577][ T9279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.445655][ T9279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.476478][ T9279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.494418][ T9279] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.519082][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.544220][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:10:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 282.567477][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.581157][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.593140][ T9401] device veth0_macvtap entered promiscuous mode [ 282.630582][ T9401] device veth1_macvtap entered promiscuous mode 05:10:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) [ 282.695413][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.716762][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.744934][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.757193][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.807924][ T9543] device veth0_macvtap entered promiscuous mode [ 282.829722][ T9543] device veth1_macvtap entered promiscuous mode [ 282.840344][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.850858][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.860745][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.871371][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.882073][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.893137][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:10:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) [ 282.903210][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.913944][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.925770][ T9401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.996835][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.008252][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.040720][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.065896][ T4143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.103488][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.135580][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.159959][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.171246][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.183526][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.198804][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.224259][ T9401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.244247][ T9401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.262868][ T9401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.273457][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.284033][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.294792][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.306374][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.317263][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.329063][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.339619][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.351087][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.361538][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.375527][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.386295][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.397427][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.409341][ T9543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.418802][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.432741][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.453025][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.465579][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.481574][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.494869][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.505230][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.516014][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.526185][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.537402][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.547619][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.558968][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.570355][ T9543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.582333][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.593561][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.821639][T10281] hub 9-0:1.0: USB hub found [ 283.826662][T10281] hub 9-0:1.0: 8 ports detected 05:10:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") [ 283.905362][T10281] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 05:10:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) open(0x0, 0x481, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x20008000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c20044595e1d778ba74418e0a9f", @ANYRES16=0x0, @ANYBLOB="000827bd7000fddbdf25010000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)=""/245) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x40045) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) 05:10:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 05:10:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) 05:10:18 executing program 5: close(0xffffffffffffffff) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) fstat(0xffffffffffffffff, &(0x7f0000000300)) getuid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0xd000000, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x3, @bcast}) syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000003c0)={[{@tails_off='tails=off'}, {@hash_rupasov='hash=rupasov'}]}) mount$9p_xen(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=xen', @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB="02ff", @ANYRES16, @ANYBLOB, @ANYRESDEC]) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) [ 284.076915][T10300] hub 9-0:1.0: USB hub found [ 284.103721][T10300] hub 9-0:1.0: 8 ports detected 05:10:18 executing program 5: close(0xffffffffffffffff) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) fstat(0xffffffffffffffff, &(0x7f0000000300)) getuid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0xd000000, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x3, @bcast}) syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000003c0)={[{@tails_off='tails=off'}, {@hash_rupasov='hash=rupasov'}]}) mount$9p_xen(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=xen', @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB="02ff", @ANYRES16, @ANYBLOB, @ANYRESDEC]) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) 05:10:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) [ 284.149450][T10307] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 05:10:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) 05:10:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) open(0x0, 0x481, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x20008000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c20044595e1d778ba74418e0a9f", @ANYRES16=0x0, @ANYBLOB="000827bd7000fddbdf25010000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)=""/245) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x40045) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) [ 284.381351][T10324] hub 9-0:1.0: USB hub found [ 284.386415][T10324] hub 9-0:1.0: 8 ports detected [ 284.447219][T10324] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 05:10:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) open(0x0, 0x481, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x20008000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c20044595e1d778ba74418e0a9f", @ANYRES16=0x0, @ANYBLOB="000827bd7000fddbdf25010000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000200)=""/245) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x40045) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) 05:10:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 05:10:19 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 05:10:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 05:10:19 executing program 5: unshare(0x10100) 05:10:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 285.785051][T10355] hub 9-0:1.0: USB hub found [ 285.826903][T10355] hub 9-0:1.0: 8 ports detected 05:10:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="5daa59"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="00000080000000000000120800000500370001"], 0x24}}, 0x0) [ 285.856904][T10365] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 05:10:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 05:10:20 executing program 3: mlockall(0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 05:10:20 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:10:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={0x0}}, 0x4080) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, 0x0) getdents64(r5, &(0x7f0000000280)=""/4085, 0xff5) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000000)={0x3, 'syzkaller0\x00', {0xffff}, 0x81}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) [ 286.316385][T10394] FAT-fs (loop4): Directory bread(block 22821) failed [ 286.345298][T10394] FAT-fs (loop4): Directory bread(block 22822) failed [ 286.393617][T10394] FAT-fs (loop4): Directory bread(block 22823) failed [ 286.419584][T10394] FAT-fs (loop4): Directory bread(block 22824) failed [ 286.444304][T10394] FAT-fs (loop4): Directory bread(block 22825) failed [ 286.466372][T10394] FAT-fs (loop4): Directory bread(block 22826) failed [ 286.483876][T10394] FAT-fs (loop4): Directory bread(block 22827) failed [ 286.502835][T10394] FAT-fs (loop4): Directory bread(block 22828) failed [ 286.534184][T10394] FAT-fs (loop4): Directory bread(block 22829) failed [ 286.547964][T10394] FAT-fs (loop4): Directory bread(block 22830) failed 05:10:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 05:10:22 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:10:22 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:10:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={0x0}}, 0x4080) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, 0x0) getdents64(r5, &(0x7f0000000280)=""/4085, 0xff5) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000000)={0x3, 'syzkaller0\x00', {0xffff}, 0x81}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) 05:10:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x608001, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 288.774535][T10422] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.804901][T10422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:10:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) [ 288.823606][T10422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.889170][T10433] FAT-fs (loop4): Directory bread(block 22821) failed [ 288.914884][T10433] FAT-fs (loop4): Directory bread(block 22822) failed [ 288.976193][T10433] FAT-fs (loop4): Directory bread(block 22823) failed [ 289.013184][T10433] FAT-fs (loop4): Directory bread(block 22824) failed 05:10:23 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) accept$nfc_llcp(r1, 0x0, 0x0) [ 289.042494][T10433] FAT-fs (loop4): Directory bread(block 22825) failed [ 289.072543][T10433] FAT-fs (loop4): Directory bread(block 22826) failed 05:10:23 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) dup(0xffffffffffffffff) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) [ 289.094848][T10433] FAT-fs (loop4): Directory bread(block 22827) failed [ 289.121748][T10433] FAT-fs (loop4): Directory bread(block 22828) failed 05:10:23 executing program 2: mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) sysfs$2(0x2, 0x0, &(0x7f0000000040)=""/169) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 289.149436][T10433] FAT-fs (loop4): Directory bread(block 22829) failed [ 289.180655][T10433] FAT-fs (loop4): Directory bread(block 22830) failed 05:10:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 05:10:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, @perf_bp={0x0, 0xfec2839194685645}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000000), 0x4) socketpair(0x28, 0x800, 0x5, &(0x7f0000000040)) unshare(0x40000000) [ 289.560011][T10466] IPVS: ftp: loaded support on port[0] = 21 [ 289.649700][T10466] IPVS: ftp: loaded support on port[0] = 21 [ 289.979281][ T21] tipc: TX() has been purged, node left! [ 291.319115][ T21] tipc: TX() has been purged, node left! 05:10:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 05:10:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:25 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user', 0x7}]}}) 05:10:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, @perf_bp={0x0, 0xfec2839194685645}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000000), 0x4) socketpair(0x28, 0x800, 0x5, &(0x7f0000000040)) unshare(0x40000000) 05:10:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x608001, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 291.836499][T10533] 9p: Unknown access argument user [ 291.857122][T10524] IPVS: ftp: loaded support on port[0] = 21 05:10:26 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x850, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 05:10:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 05:10:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 05:10:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) 05:10:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 293.368919][ T21] tipc: TX() has been purged, node left! 05:10:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000c4", 0x29}], 0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x8003, 0x40000}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0xf37]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:10:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 05:10:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:10:28 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 294.994274][T10601] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 05:10:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="5daa59"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000008000000000000012080000050037000100000405003500000000"], 0x24}}, 0x0) [ 295.051610][T10601] EXT4-fs (loop3): get root inode failed [ 295.086988][T10601] EXT4-fs (loop3): mount failed 05:10:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 295.102346][T10605] kvm [10599]: vcpu0, guest rIP: 0x88 disabled perfctr wrmsr: 0xc2 data 0x4d00000800f 05:10:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="5daa59"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000008000000000000012080000050037000100000405003500000000"], 0x24}}, 0x0) 05:10:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) [ 295.360543][T10631] EXT4-fs: failed to create workqueue [ 295.390472][T10631] EXT4-fs (loop3): mount failed 05:10:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000c4", 0x29}], 0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x8003, 0x40000}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0xf37]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 295.491375][T10654] Unknown ioctl 44672 [ 295.669898][T10660] kvm [10659]: vcpu0, guest rIP: 0x88 disabled perfctr wrmsr: 0xc2 data 0x4d00000800f 05:10:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:10:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) 05:10:31 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="5daa59"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000008000000000000012080000050037000100000405003500000000"], 0x24}}, 0x0) 05:10:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4080) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 05:10:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 298.077987][T10694] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 298.105749][T10694] EXT4-fs (loop3): get root inode failed [ 298.117667][T10694] EXT4-fs (loop3): mount failed 05:10:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) 05:10:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4080) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 05:10:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="5daa59"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000008000000000000012080000050037000100000405003500000000"], 0x24}}, 0x0) 05:10:32 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 298.517921][T10728] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 298.532833][T10728] EXT4-fs (loop3): get root inode failed [ 298.539609][T10728] EXT4-fs (loop3): mount failed 05:10:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 05:10:35 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:10:35 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x800000000009031, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000063c000/0x2000)=nil, 0x3) 05:10:35 executing program 2: socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa0120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x780, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000000c0)={0x800}) 05:10:35 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) [ 301.054699][T10756] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 301.070980][T10756] EXT4-fs (loop3): get root inode failed [ 301.082271][T10756] EXT4-fs (loop3): mount failed 05:10:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="5daa59"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000008000000000000012080000050037"], 0x24}}, 0x0) 05:10:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:10:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:10:35 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:10:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r0) [ 301.487677][T10794] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 301.511059][T10794] EXT4-fs (loop3): group descriptors corrupted! 05:10:35 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) [ 301.792593][T10807] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 301.833177][T10807] EXT4-fs (loop3): group descriptors corrupted! 05:10:38 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 05:10:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:38 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x800000000009031, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000063c000/0x2000)=nil, 0x3) 05:10:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:10:38 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="5daa59"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000008000000000000012080000050037"], 0x24}}, 0x0) [ 304.077776][ T27] audit: type=1804 audit(1589865038.177:2): pid=10841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir576090633/syzkaller.Ugl8Iq/18/bus" dev="sda1" ino=15873 res=1 [ 304.108202][T10838] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 304.137412][T10838] EXT4-fs (loop3): group descriptors corrupted! 05:10:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:10:38 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) [ 304.212621][ T27] audit: type=1800 audit(1589865038.177:3): pid=10841 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15873 res=0 [ 304.452516][T10861] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 304.490012][T10861] EXT4-fs (loop3): get root inode failed [ 304.515638][T10861] EXT4-fs (loop3): mount failed 05:10:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:10:38 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) [ 304.849180][ T27] audit: type=1804 audit(1589865038.957:4): pid=10841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir576090633/syzkaller.Ugl8Iq/18/bus" dev="sda1" ino=15873 res=1 05:10:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:10:39 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) [ 304.935690][ T27] audit: type=1804 audit(1589865038.987:5): pid=10876 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir576090633/syzkaller.Ugl8Iq/18/bus" dev="sda1" ino=15873 res=1 05:10:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000200)) [ 305.026270][T10874] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 305.068578][ T27] audit: type=1800 audit(1589865038.987:6): pid=10876 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15873 res=0 [ 305.091875][T10874] EXT4-fs (loop3): get root inode failed [ 305.108807][T10874] EXT4-fs (loop3): mount failed [ 305.147767][ T27] audit: type=1804 audit(1589865039.127:7): pid=10882 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir576090633/syzkaller.Ugl8Iq/19/bus" dev="sda1" ino=15809 res=1 [ 305.148226][ T27] audit: type=1800 audit(1589865039.127:8): pid=10882 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15809 res=0 [ 306.728121][ T0] NOHZ: local_softirq_pending 08 05:10:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:41 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x40000000000, 0xcd2c}, 0x24124, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b83613a0859300", 0x10) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x4, 0x6, 0x1c, 0x9, 0x6, 0x3ff, 0x0, 0x8, 0x8028, 0x80000000003, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x66bd, 0x2}, 0x18136a86e1929d12, 0x40, 0x5, 0x7, 0x0, 0x208880, 0xc1f}, 0x0, 0x10000e, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x8c2d, &(0x7f0000000380)) 05:10:41 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:10:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 05:10:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) readv(0xffffffffffffffff, 0x0, 0x0) sysfs$2(0x2, 0x9, &(0x7f0000000040)=""/169) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) r1 = dup(0xffffffffffffffff) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x44, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x100488, 0x0) 05:10:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="6653070000053c27bc3376003639405cb4aed12ff4e630d27611674b91ee000000efaee46df85f1500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996107676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f210652017bdd6a19000000050000be5d2dd15b6210d53eed19bca0082f8e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a98593de38ea2c15a2c758e87d5384d1ffc12902bfceeb8dd35274c152e9c7cbcb3bfc674a19fdae2ff05e994e86212ec4721de8a8d891dd52ec360797fbc461a36bf8d5cadff9f3202646c826c0dc8e13f94d622c7c0bf13f69bad5191fc885216b82ac6b5c73f58856542cc7b83a391f7e05d09fe3de599cd3b8fa732338c1746c9f8f7c249c8ee706e889920e450465c50f9a12c57620239534936b688fd8dab6512a5d8acb40d566d359a1ce29817", 0x1b7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 307.364085][T10909] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 05:10:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 307.406556][T10909] EXT4-fs (loop3): get root inode failed [ 307.432739][T10909] EXT4-fs (loop3): mount failed 05:10:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:41 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:41 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x40000000000, 0xcd2c}, 0x24124, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b83613a0859300", 0x10) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x4, 0x6, 0x1c, 0x9, 0x6, 0x3ff, 0x0, 0x8, 0x8028, 0x80000000003, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x66bd, 0x2}, 0x18136a86e1929d12, 0x40, 0x5, 0x7, 0x0, 0x208880, 0xc1f}, 0x0, 0x10000e, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x8c2d, &(0x7f0000000380)) [ 307.707904][T10947] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 307.733713][T10947] EXT4-fs (loop3): get root inode failed [ 307.783755][T10947] EXT4-fs (loop3): mount failed [ 307.845622][T10955] debugfs: File 'dropped' in directory 'sg0' already present! [ 307.858339][T10955] debugfs: File 'msg' in directory 'sg0' already present! [ 307.881282][T10955] debugfs: File 'trace0' in directory 'sg0' already present! 05:10:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000300)) 05:10:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:44 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:44 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x40000000000, 0xcd2c}, 0x24124, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b83613a0859300", 0x10) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x4, 0x6, 0x1c, 0x9, 0x6, 0x3ff, 0x0, 0x8, 0x8028, 0x80000000003, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x66bd, 0x2}, 0x18136a86e1929d12, 0x40, 0x5, 0x7, 0x0, 0x208880, 0xc1f}, 0x0, 0x10000e, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x8c2d, &(0x7f0000000380)) 05:10:44 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x40000000000, 0xcd2c}, 0x24124, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b83613a0859300", 0x10) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x4, 0x6, 0x1c, 0x9, 0x6, 0x3ff, 0x0, 0x8, 0x8028, 0x80000000003, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x66bd, 0x2}, 0x18136a86e1929d12, 0x40, 0x5, 0x7, 0x0, 0x208880, 0xc1f}, 0x0, 0x10000e, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x8c2d, &(0x7f0000000380)) [ 310.355584][T10973] debugfs: File 'dropped' in directory 'sg0' already present! [ 310.377330][T10975] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 310.386974][T10973] debugfs: File 'msg' in directory 'sg0' already present! [ 310.401873][T10975] EXT4-fs (loop3): get root inode failed [ 310.414618][T10975] EXT4-fs (loop3): mount failed [ 310.439535][T10973] debugfs: File 'trace0' in directory 'sg0' already present! 05:10:44 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x40000000000, 0xcd2c}, 0x24124, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b83613a0859300", 0x10) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x4, 0x6, 0x1c, 0x9, 0x6, 0x3ff, 0x0, 0x8, 0x8028, 0x80000000003, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x66bd, 0x2}, 0x18136a86e1929d12, 0x40, 0x5, 0x7, 0x0, 0x208880, 0xc1f}, 0x0, 0x10000e, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x8c2d, &(0x7f0000000380)) 05:10:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 310.504825][T10987] debugfs: File 'dropped' in directory 'sg0' already present! [ 310.513036][T10987] debugfs: File 'msg' in directory 'sg0' already present! [ 310.533985][T10987] debugfs: File 'trace0' in directory 'sg0' already present! 05:10:44 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:44 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x40000000000, 0xcd2c}, 0x24124, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b83613a0859300", 0x10) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x4, 0x6, 0x1c, 0x9, 0x6, 0x3ff, 0x0, 0x8, 0x8028, 0x80000000003, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x66bd, 0x2}, 0x18136a86e1929d12, 0x40, 0x5, 0x7, 0x0, 0x208880, 0xc1f}, 0x0, 0x10000e, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x8c2d, &(0x7f0000000380)) 05:10:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 310.675086][T10995] debugfs: File 'dropped' in directory 'sg0' already present! [ 310.683663][T10995] debugfs: File 'msg' in directory 'sg0' already present! [ 310.695504][T10995] debugfs: File 'trace0' in directory 'sg0' already present! 05:10:44 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x40000000000, 0xcd2c}, 0x24124, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b83613a0859300", 0x10) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x4, 0x6, 0x1c, 0x9, 0x6, 0x3ff, 0x0, 0x8, 0x8028, 0x80000000003, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x66bd, 0x2}, 0x18136a86e1929d12, 0x40, 0x5, 0x7, 0x0, 0x208880, 0xc1f}, 0x0, 0x10000e, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x8c2d, &(0x7f0000000380)) [ 310.846367][T11001] debugfs: File 'dropped' in directory 'sg0' already present! [ 310.857341][T10998] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 310.876455][T11001] debugfs: File 'msg' in directory 'sg0' already present! [ 310.890914][T10998] EXT4-fs (loop3): get root inode failed [ 310.903378][T11001] debugfs: File 'trace0' in directory 'sg0' already present! [ 310.918210][T10998] EXT4-fs (loop3): mount failed [ 310.929861][T11008] debugfs: File 'dropped' in directory 'sg0' already present! [ 310.957759][T11008] debugfs: File 'msg' in directory 'sg0' already present! [ 310.983842][T11008] debugfs: File 'trace0' in directory 'sg0' already present! 05:10:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$setpipe(r1, 0x2, 0x0) 05:10:47 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:47 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x40000000000, 0xcd2c}, 0x24124, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b83613a0859300", 0x10) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x4, 0x6, 0x1c, 0x9, 0x6, 0x3ff, 0x0, 0x8, 0x8028, 0x80000000003, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x66bd, 0x2}, 0x18136a86e1929d12, 0x40, 0x5, 0x7, 0x0, 0x208880, 0xc1f}, 0x0, 0x10000e, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x8c2d, &(0x7f0000000380)) 05:10:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3c73000000bf5d00"}) 05:10:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x2, 0x0) [ 313.417462][T11028] debugfs: File 'dropped' in directory 'sg0' already present! [ 313.451227][T11028] debugfs: File 'msg' in directory 'sg0' already present! [ 313.476582][T11027] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 05:10:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 05:10:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x5451, 0x0) [ 313.524099][T11028] debugfs: File 'trace0' in directory 'sg0' already present! [ 313.540727][T11027] EXT4-fs (loop3): get root inode failed 05:10:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 313.569356][T11027] EXT4-fs (loop3): mount failed 05:10:47 executing program 2: 05:10:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:50 executing program 4: 05:10:50 executing program 1: 05:10:50 executing program 2: 05:10:50 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:10:50 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:50 executing program 2: 05:10:50 executing program 4: 05:10:50 executing program 1: [ 316.522252][T11069] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 05:10:50 executing program 2: 05:10:50 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 316.582778][T11069] EXT4-fs (loop3): get root inode failed [ 316.600589][T11069] EXT4-fs (loop3): mount failed 05:10:50 executing program 4: 05:10:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:53 executing program 1: 05:10:53 executing program 2: 05:10:53 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:53 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:10:53 executing program 4: 05:10:53 executing program 2: 05:10:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:53 executing program 1: 05:10:53 executing program 4: [ 319.701814][T11102] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 319.717458][T11102] EXT4-fs (loop3): get root inode failed [ 319.731130][T11102] EXT4-fs (loop3): mount failed 05:10:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:53 executing program 4: 05:10:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:56 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:56 executing program 2: 05:10:56 executing program 1: 05:10:56 executing program 4: 05:10:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:56 executing program 2: 05:10:56 executing program 4: 05:10:56 executing program 1: 05:10:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 322.773750][T11137] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 322.788560][T11137] EXT4-fs (loop3): get root inode failed [ 322.794264][T11137] EXT4-fs (loop3): mount failed 05:10:56 executing program 4: 05:10:56 executing program 1: 05:10:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:10:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:10:59 executing program 2: 05:10:59 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:10:59 executing program 4: 05:10:59 executing program 1: 05:10:59 executing program 1: 05:10:59 executing program 2: 05:11:00 executing program 4: 05:11:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 325.856190][T11170] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 325.874570][T11170] EXT4-fs (loop3): get root inode failed [ 325.888841][T11170] EXT4-fs (loop3): mount failed 05:11:00 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:00 executing program 1: [ 326.180942][T11191] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 326.195731][T11191] EXT4-fs (loop3): get root inode failed [ 326.208797][T11191] EXT4-fs (loop3): mount failed 05:11:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:02 executing program 2: 05:11:02 executing program 4: 05:11:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:02 executing program 1: 05:11:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:03 executing program 2: 05:11:03 executing program 1: 05:11:03 executing program 4: 05:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 328.947546][T11212] EXT4-fs (loop3): bad geometry: block count 1177 exceeds size of device (1 blocks) 05:11:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:03 executing program 2: 05:11:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:03 executing program 1: 05:11:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:03 executing program 4: 05:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:03 executing program 4: 05:11:03 executing program 2: 05:11:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@ipv6_newroute={0x20, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 05:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 329.369865][T11240] EXT4-fs (loop3): bad geometry: block count 1177 exceeds size of device (1 blocks) 05:11:03 executing program 2: 05:11:03 executing program 4: 05:11:03 executing program 1: 05:11:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:03 executing program 2: [ 329.707274][T11259] EXT4-fs (loop3): bad geometry: block count 1177 exceeds size of device (1 blocks) 05:11:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:06 executing program 1: 05:11:06 executing program 4: 05:11:06 executing program 2: 05:11:06 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:06 executing program 2: 05:11:06 executing program 4: 05:11:06 executing program 1: [ 332.374764][T11282] EXT4-fs (loop3): bad geometry: block count 1177 exceeds size of device (1 blocks) 05:11:06 executing program 1: 05:11:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:09 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xd, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d30800", 0x0, 0x403, 0x0, 0xc8, 0x60, &(0x7f0000000000), &(0x7f0000000100)="24d0a16d8a043e7b04c64449d70e977d8b7ceb21ee1862a50f4a1a1e26e1303a589a644c2af4abc44226dcc75af439195b028c460284b3cc04032e2ad595bb718b70f2f0d24fcda57a05968921380ee84d2c3f8c8e87c21d24b8c204fde14b45ca2eb70c1228fdbe90492e3ae0879228c68c77624f7c0b0e7a365eb53917d8a4b341240c238910f01be707c821660401a0"}, 0x40) 05:11:09 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:11:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@fat=@tz_utc='tz=UTC'}]}) 05:11:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:09 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 335.361844][T11316] FAT-fs (loop1): bogus number of reserved sectors [ 335.397135][T11316] FAT-fs (loop1): Can't find a valid FAT filesystem [ 335.430373][T11315] EXT4-fs (loop3): bad geometry: block count 1177 exceeds size of device (1 blocks) 05:11:09 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/5) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[], 0x0, 0x0) [ 335.539409][T11316] FAT-fs (loop1): bogus number of reserved sectors [ 335.546013][T11316] FAT-fs (loop1): Can't find a valid FAT filesystem 05:11:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:09 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:09 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 335.848348][T11348] EXT4-fs (loop3): bad geometry: block count 1177 exceeds size of device (1 blocks) 05:11:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 05:11:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:12 executing program 1: syz_emit_ethernet(0x488, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd67d9e30b04522fff00000000000000000000000000000000fc0100000000000000000000000000012f19"], 0x0) 05:11:12 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:12 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:11:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:12 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e9, &(0x7f0000000140)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, 0x0, [@bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) [ 338.469399][T11381] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 338.488643][T11381] device bridge_slave_0 left promiscuous mode [ 338.508948][T11381] bridge0: port 1(bridge_slave_0) entered disabled state 05:11:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 338.568150][T11381] bridge1: port 1(bridge_slave_0) entered blocking state [ 338.579539][T11381] bridge1: port 1(bridge_slave_0) entered disabled state 05:11:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 338.616868][T11381] device bridge_slave_0 entered promiscuous mode [ 338.630471][T11384] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 05:11:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) [ 338.688004][T11384] EXT4-fs (loop3): get root inode failed [ 338.699479][T11384] EXT4-fs (loop3): mount failed [ 338.714349][T11401] syz-executor.1 uses old SIOCAX25GETINFO 05:11:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:11:12 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6000800000702b00fc020000000000000000000000000000fe8000000000000000000000000000aa000003"], 0x0) 05:11:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 05:11:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:13 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 338.937747][T11418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 338.998636][T11418] device bridge_slave_0 left promiscuous mode [ 339.009412][T11418] bridge1: port 1(bridge_slave_0) entered disabled state [ 339.076599][T11418] bridge2: port 1(bridge_slave_0) entered blocking state [ 339.083880][T11418] bridge2: port 1(bridge_slave_0) entered disabled state [ 339.099560][T11418] device bridge_slave_0 entered promiscuous mode [ 339.130266][T11425] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 339.150393][T11425] EXT4-fs (loop3): get root inode failed [ 339.162849][T11425] EXT4-fs (loop3): mount failed 05:11:13 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000580)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='15', 0x2}], 0x3e3) 05:11:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') close(r0) 05:11:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:11:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`'], 0x4a) 05:11:13 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 339.535541][T11449] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 339.550565][T11449] EXT4-fs (loop3): get root inode failed [ 339.558855][T11449] EXT4-fs (loop3): mount failed 05:11:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') close(r0) 05:11:13 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 339.838742][T11477] syz-executor.2 (11477): /proc/11474/oom_adj is deprecated, please use /proc/11474/oom_score_adj instead. 05:11:14 executing program 2: perf_event_open(&(0x7f0000000580)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 05:11:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:14 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000140)) io_submit(0x0, 0x0, 0x0) 05:11:14 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x104}}, 0x0) getsockname$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000200)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000280)=""/113) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4, @ANYBLOB], 0x20}}, 0x0) [ 339.942710][T11483] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 339.957602][T11483] EXT4-fs (loop3): get root inode failed [ 339.963501][T11483] EXT4-fs (loop3): mount failed 05:11:14 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:14 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:14 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 340.245388][T11500] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.267371][T11514] ptrace attach of "/root/syz-executor.0"[11513] was attempted by "/root/syz-executor.0"[11514] [ 340.284643][T11500] device bridge3 entered promiscuous mode 05:11:14 executing program 2: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) creat(&(0x7f0000000000)='./file1\x00', 0x0) 05:11:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 340.308996][T11512] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 340.373943][T11512] EXT4-fs (loop3): get root inode failed [ 340.412392][T11512] EXT4-fs (loop3): mount failed 05:11:14 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 340.423994][T11526] ptrace attach of "/root/syz-executor.0"[11525] was attempted by "/root/syz-executor.0"[11526] 05:11:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 340.567221][T11538] ptrace attach of "/root/syz-executor.0"[11537] was attempted by "/root/syz-executor.0"[11538] [ 340.763090][T11519] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.804866][T11519] device bridge3 entered promiscuous mode 05:11:15 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24000000) 05:11:15 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:15 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xab) close(r0) clone(0xa2cd718ac42c9bc8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x2040380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 341.162933][T11560] IPVS: ftp: loaded support on port[0] = 21 05:11:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet(0x2, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 05:11:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 341.268485][T11558] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 05:11:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000040657050e9a56378d240000000000000500010006"], 0x28}}, 0x0) 05:11:15 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xab) close(r0) clone(0xa2cd718ac42c9bc8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x2040380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 341.348240][T11558] EXT4-fs (loop3): get root inode failed [ 341.378340][T11558] EXT4-fs (loop3): mount failed 05:11:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 341.392289][T11604] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:11:15 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 05:11:15 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) close(r0) [ 341.498231][T11615] IPVS: ftp: loaded support on port[0] = 21 05:11:15 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) [ 341.557388][ T21] tipc: TX() has been purged, node left! 05:11:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:15 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60d96f8300200000fe8000000000000000000000000000000000000000000000040000000000000000020000000000000502"], 0x0) 05:11:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:15 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xab) close(r0) clone(0xa2cd718ac42c9bc8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x2040380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:11:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:16 executing program 2: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/53, 0x35) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60d96f8300200000fe8000000000000000000000000000000000000000000000040000000000000000020000000000000502"], 0x0) [ 341.900623][T11656] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 05:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 341.972044][T11656] EXT4-fs (loop3): get root inode failed [ 342.019983][T11656] EXT4-fs (loop3): mount failed 05:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 342.058712][T11671] IPVS: ftp: loaded support on port[0] = 21 05:11:16 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 05:11:16 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 05:11:16 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:16 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000580)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) 05:11:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 342.639159][T11729] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 342.664902][T11719] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 342.683702][T11729] device ipvlan2 entered promiscuous mode 05:11:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 342.705828][T11719] EXT4-fs (loop3): get root inode failed [ 342.723644][T11719] EXT4-fs (loop3): mount failed 05:11:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 05:11:17 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:11:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000240)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x10}}], 0x2, 0x0) [ 343.135280][T11747] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 343.190015][T11747] EXT4-fs (loop3): get root inode failed [ 343.221132][T11747] EXT4-fs (loop3): mount failed 05:11:17 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x8) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x2040380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 343.764646][ T21] tipc: TX() has been purged, node left! [ 343.924678][ T21] tipc: TX() has been purged, node left! 05:11:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:19 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x104}}, 0x0) getsockname$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000200)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4, @ANYBLOB], 0x20}}, 0x0) 05:11:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:11:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:11:19 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:19 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) [ 345.395807][T11804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.418895][T11799] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 345.421078][T11804] device bridge4 entered promiscuous mode [ 345.443387][T11799] EXT4-fs (loop3): get root inode failed [ 345.480011][T11799] EXT4-fs (loop3): mount failed 05:11:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:19 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x314, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x280, 0xffffffff, 0xffffffff, 0x280, 0xffffffff, 0x3, &(0x7f0000000180), {[{{@uncond, 0x0, 0xd4, 0x13c, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x0, 0x0, 0x6, 0x1, 0x3]}}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x4}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x8, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xe4, 0x144, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x6, 0x2, 0x7, 0x4, 0x1]}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x370) [ 345.916896][T11826] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 345.969303][T11813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.983953][T11826] EXT4-fs (loop3): get root inode failed 05:11:20 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 346.011363][T11826] EXT4-fs (loop3): mount failed [ 346.022651][T11813] device bridge4 entered promiscuous mode 05:11:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:11:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:22 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaf8968583fe2f86dd6000004000680600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0000000907800001312"], 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) 05:11:22 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x104}}, 0x0) getsockname$packet(r3, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000200)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4, @ANYBLOB], 0x20}}, 0x0) 05:11:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:11:22 executing program 1: [ 348.334956][ T0] NOHZ: local_softirq_pending 08 05:11:22 executing program 1: [ 348.431381][T11876] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 [ 348.481362][T11880] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 [ 348.511020][T11883] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:11:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 348.531347][T11877] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 348.573576][T11883] device bridge4 entered promiscuous mode [ 348.597818][T11877] EXT4-fs (loop3): get root inode failed 05:11:22 executing program 2: [ 348.644190][T11877] EXT4-fs (loop3): mount failed 05:11:22 executing program 1: 05:11:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:11:22 executing program 2: 05:11:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:25 executing program 1: 05:11:25 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:25 executing program 2: 05:11:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:11:25 executing program 4: [ 351.515673][T11916] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated 05:11:25 executing program 4: 05:11:25 executing program 2: 05:11:25 executing program 1: [ 351.597222][T11916] EXT4-fs (loop3): get root inode failed [ 351.639688][T11916] EXT4-fs (loop3): mount failed 05:11:25 executing program 4: 05:11:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:11:25 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) [ 351.948897][T11940] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 351.961366][T11940] EXT4-fs (loop3): get root inode failed [ 351.967430][T11940] EXT4-fs (loop3): mount failed 05:11:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:28 executing program 2: 05:11:28 executing program 1: 05:11:28 executing program 4: 05:11:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:11:28 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:28 executing program 4: 05:11:28 executing program 2: 05:11:28 executing program 1: 05:11:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:11:28 executing program 2: [ 354.738968][T11959] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 354.763295][T11959] EXT4-fs (loop3): get root inode failed [ 354.770366][T11959] EXT4-fs (loop3): mount failed 05:11:29 executing program 1: 05:11:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:11:31 executing program 4: 05:11:31 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:31 executing program 2: 05:11:31 executing program 1: 05:11:31 executing program 1: 05:11:31 executing program 2: 05:11:31 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:11:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 357.858418][T11996] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 357.882643][T11996] EXT4-fs (loop3): get root inode failed [ 357.897572][T11996] EXT4-fs (loop3): mount failed [ 357.964438][T12008] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.996304][T12008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:11:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66", 0x11}], 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x10, 0x7fff) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000005c0)={'veth0_macvtap\x00'}) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYRES16=r1], 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r3 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r2, r3, 0x0, 0x20020102000007) unlink(&(0x7f0000000280)='./bus\x00') sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x4000801) 05:11:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) [ 358.011990][T12008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 358.150111][T12017] FAT-fs (loop2): invalid media value (0x00) [ 358.157121][T12017] FAT-fs (loop2): Can't find a valid FAT filesystem [ 358.300367][T12017] FAT-fs (loop2): invalid media value (0x00) [ 358.309704][T12017] FAT-fs (loop2): Can't find a valid FAT filesystem 05:11:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 05:11:34 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:34 executing program 4: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 05:11:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x34, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) 05:11:34 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='\f'], 0x0) 05:11:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 360.868639][T12055] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 05:11:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = epoll_create1(0x0) close(r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 05:11:35 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='\f'], 0x0) 05:11:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 361.022512][T12049] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 361.067094][T12049] EXT4-fs (loop3): get root inode failed [ 361.074921][T12049] EXT4-fs (loop3): mount failed 05:11:35 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:35 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0x1) [ 361.458330][T12085] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 361.483416][T12085] EXT4-fs (loop3): get root inode failed [ 361.490109][T12085] EXT4-fs (loop3): mount failed 05:11:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup3(r1, r0, 0x0) 05:11:37 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:11:37 executing program 2: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) umount2(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:11:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:11:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:37 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) [ 363.960308][ T27] audit: type=1326 audit(1589865098.071:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12111 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 05:11:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup3(r1, r0, 0x0) [ 364.030958][T12112] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 364.044583][T12112] EXT4-fs (loop3): get root inode failed [ 364.051346][T12112] EXT4-fs (loop3): mount failed 05:11:38 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x80000000) [ 364.284626][T12143] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 364.297771][T12143] EXT4-fs (loop3): get root inode failed [ 364.304372][T12143] EXT4-fs (loop3): mount failed 05:11:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x80000000) 05:11:38 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:38 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) [ 364.462446][T12154] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 364.475577][T12154] EXT4-fs (loop3): get root inode failed [ 364.481468][T12154] EXT4-fs (loop3): mount failed [ 364.748608][ T27] audit: type=1326 audit(1589865098.862:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12111 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 05:11:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:41 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:41 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) 05:11:41 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 05:11:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x7fff) 05:11:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r2, &(0x7f0000001e80)=[{{&(0x7f0000000200)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 05:11:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="c4bbbbbbbbbbaaaaaaaaaaaa8100000086dd60"], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) [ 367.072342][T12177] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 367.105439][T12177] EXT4-fs (loop3): group descriptors corrupted! 05:11:41 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r2, &(0x7f0000000280)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0}}], 0x2, 0x0) [ 367.339892][T12207] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 367.352770][T12207] EXT4-fs (loop3): group descriptors corrupted! 05:11:41 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) [ 367.517101][T12217] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 367.540713][T12217] EXT4-fs (loop3): group descriptors corrupted! 05:11:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:44 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) close(r0) 05:11:44 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x19, 0x0, &(0x7f0000000080)) 05:11:44 executing program 2: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0xfffffffffffffde7, 0x0) 05:11:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:44 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2}) 05:11:44 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 370.190539][T12246] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 370.201130][T12246] EXT4-fs (loop3): group descriptors corrupted! 05:11:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 05:11:44 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 370.340947][T12260] EXT4-fs (loop4): bad geometry: block count 1080 exceeds size of device (1 blocks) 05:11:44 executing program 4: r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) [ 370.497258][ T27] audit: type=1326 audit(1589865104.612:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12266 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 [ 370.588736][T12274] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 370.602770][T12274] EXT4-fs (loop3): group descriptors corrupted! [ 371.283959][ T27] audit: type=1326 audit(1589865105.402:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12266 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 05:11:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:47 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) 05:11:47 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB='mode=0']) 05:11:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 373.291975][T12304] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 373.302217][T12304] EXT4-fs (loop3): group descriptors corrupted! [ 373.314517][T12302] ISOFS: Unable to identify CD-ROM format. 05:11:47 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) [ 373.397814][ T27] audit: type=1326 audit(1589865107.512:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12318 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 [ 373.522033][T12302] ISOFS: Unable to identify CD-ROM format. 05:11:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:47 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB='mode=0']) [ 373.680678][T12330] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 373.723473][T12330] EXT4-fs (loop3): group descriptors corrupted! 05:11:47 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 373.887840][T12340] ISOFS: Unable to identify CD-ROM format. [ 374.007542][T12348] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 374.032981][T12348] EXT4-fs (loop3): group descriptors corrupted! [ 374.192139][ T27] audit: type=1326 audit(1589865108.302:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12318 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 05:11:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:50 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) 05:11:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:50 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 05:11:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 376.337755][T12367] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:11:50 executing program 5: r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) [ 376.384175][T12367] EXT4-fs (loop3): group descriptors corrupted! 05:11:50 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4802, 0x0) 05:11:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 05:11:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) socket$key(0xf, 0x3, 0x2) 05:11:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 377.134352][ T0] NOHZ: local_softirq_pending 08 05:11:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:53 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4802, 0x0) 05:11:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca00838", 0xdb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:53 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4802, 0x0) 05:11:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:53 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4802, 0x0) 05:11:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:53 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4802, 0x0) 05:11:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:56 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4802, 0x0) 05:11:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:56 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 05:11:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:11:56 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4802, 0x0) 05:11:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 382.839254][T12529] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:11:57 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4802, 0x0) 05:11:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 383.042643][T12541] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:11:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:59 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4802, 0x0) 05:11:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:11:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 385.645860][T12566] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:11:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:11:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:11:59 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x4802, 0x0) 05:12:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 385.992956][T12595] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:00 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x4802, 0x0) 05:12:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 386.103693][T12604] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 386.735391][ T0] NOHZ: local_softirq_pending 08 05:12:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:02 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x4802, 0x0) 05:12:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 388.697783][T12627] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:12:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:03 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x4802, 0x0) 05:12:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 389.064958][T12661] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:03 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x4802, 0x0) [ 389.265256][T12686] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) 05:12:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:06 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x4802, 0x0) 05:12:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) 05:12:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 392.015534][T12722] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 392.034936][T12723] FAT-fs (loop5): invalid media value (0x00) [ 392.041160][T12723] FAT-fs (loop5): Can't find a valid FAT filesystem [ 392.140600][T12723] FAT-fs (loop5): invalid media value (0x00) [ 392.147872][T12723] FAT-fs (loop5): Can't find a valid FAT filesystem 05:12:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xca, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd5"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:06 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x4802, 0x0) 05:12:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 392.328897][T12758] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:09 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x4802, 0x0) 05:12:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:09 executing program 4: r0 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 05:12:09 executing program 4: r0 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 395.035199][T12786] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:09 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x4802, 0x0) 05:12:09 executing program 4: r0 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 05:12:09 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x2000005) sync_file_range(r0, 0x0, 0x0, 0x2) [ 395.262099][T12803] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:09 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001", 0x1d, 0x400}], 0x4802, 0x0) [ 395.464545][T12815] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 397.603998][ T0] NOHZ: local_softirq_pending 08 05:12:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:11 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x2000005) sync_file_range(r0, 0x0, 0x0, 0x2) 05:12:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:12 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001", 0x1d, 0x400}], 0x4802, 0x0) 05:12:12 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcf", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 398.122839][T12843] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:12 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001", 0x1d, 0x400}], 0x4802, 0x0) 05:12:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 398.376386][T12868] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:12 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000", 0x2c, 0x400}], 0x4802, 0x0) [ 398.604964][T12882] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:14 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000", 0x2c, 0x400}], 0x4802, 0x0) [ 400.918589][T12894] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:15 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000", 0x2c, 0x400}], 0x4802, 0x0) [ 401.158476][T12910] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 05:12:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:15 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe", 0x33, 0x400}], 0x4802, 0x0) 05:12:15 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:12:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 401.421596][T12929] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000002000000e00000020000000000000000000000000000000000000000f3ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000f60000000000000000000000000000000000000000000000000000000000000001000000b2c418"], 0x122) 05:12:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:18 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe", 0x33, 0x400}], 0x4802, 0x0) 05:12:18 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) syz_genetlink_get_family_id$ipvs(0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 05:12:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 404.244838][T12970] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:18 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe", 0x33, 0x400}], 0x4802, 0x0) 05:12:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 404.491230][T12990] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, 0x0, 0x0, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:21 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ff", 0x37, 0x400}], 0x4802, 0x0) 05:12:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, 0x0, 0x0, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:21 executing program 5: 05:12:21 executing program 5: [ 406.955904][T13023] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:21 executing program 5: 05:12:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, 0x0, 0x0, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:21 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ff", 0x37, 0x400}], 0x4802, 0x0) 05:12:21 executing program 5: [ 407.545415][T13050] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000), 0x0, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 409.121974][ T0] NOHZ: local_softirq_pending 08 05:12:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:24 executing program 5: 05:12:24 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ff", 0x37, 0x400}], 0x4802, 0x0) 05:12:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000), 0x0, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:24 executing program 5: [ 410.052433][T13079] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:24 executing program 5: 05:12:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000), 0x0, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:24 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53", 0x39, 0x400}], 0x4802, 0x0) 05:12:24 executing program 5: [ 410.634465][T13105] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:27 executing program 5: 05:12:27 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53", 0x39, 0x400}], 0x4802, 0x0) 05:12:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:27 executing program 5: 05:12:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:27 executing program 5: [ 413.204102][T13148] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:27 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53", 0x39, 0x400}], 0x4802, 0x0) 05:12:27 executing program 5: [ 413.445851][T13168] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:30 executing program 5: 05:12:30 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a}], 0x4802, 0x0) 05:12:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:30 executing program 5: 05:12:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x22) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 416.343614][T13199] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x22) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 05:12:30 executing program 5: 05:12:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:33 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a}], 0x4802, 0x0) 05:12:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x22) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 05:12:33 executing program 5: 05:12:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 419.292110][T13243] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:33 executing program 5: 05:12:33 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a}], 0x4802, 0x0) 05:12:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:33 executing program 5: 05:12:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 419.514517][T13267] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:12:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:36 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2484c0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0xbf) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200008d4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) read(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', "2026b200", "008ed800", "d3ff7f00"}, 0x28) 05:12:36 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 05:12:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:36 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x204400) prlimit64(0x0, 0xe, &(0x7f00000001c0), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) [ 422.376897][T13299] EXT4-fs (loop3): bad geometry: block count 1177 exceeds size of device (1 blocks) 05:12:36 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:36 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 05:12:36 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 422.583680][T13325] ptrace attach of "/root/syz-executor.1"[13324] was attempted by "/root/syz-executor.1"[13325] [ 422.670214][T13330] EXT4-fs (loop3): bad geometry: block count 1177 exceeds size of device (1 blocks) 05:12:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:39 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x204400) prlimit64(0x0, 0xe, &(0x7f00000001c0), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 05:12:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:39 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 425.399980][T13362] ptrace attach of "/root/syz-executor.1"[13360] was attempted by "/root/syz-executor.1"[13362] [ 425.457473][T13364] EXT4-fs (loop3): bad geometry: block count 1177 exceeds size of device (1 blocks) 05:12:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:39 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x204400) prlimit64(0x0, 0xe, &(0x7f00000001c0), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 05:12:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:39 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x6, 0xb2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2d00, 0x2, 0x2, 0x0, 0x4000000000008f1, 0x36}, 0x0, 0xa, 0xffffffffffffffff, 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=""/56, 0x0, 0x38, 0x1}, 0x20) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x542, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0xd1, 0x80000000}, 0x0, 0xffffffffffffffff, r0, 0x9) socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x10) write$FUSE_WRITE(r3, &(0x7f0000000280)={0xfffffffffffffdef, 0x9530dec805764e2b, 0xf7fffffffffffffe, {0xc4}}, 0x18) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYRES32=r1, @ANYBLOB="e14e58e7c71f7ff335ccc2050501f6dcca3835e78e4dac380f22e409c50ecbc3757756db934fc314c3cfd56f922859e597dfaed6d83605ccbad0afa16ff3a5a538e956fc6cdbf08acee7bd5100008b5f00000000000000000000000000da2ec780974dc415064becfdd8ff7aefc58ed6c03e56000000", @ANYBLOB="9d6df03819c2f58de697af0651bad3000000d051e3a8bd9e1be28be77178e8c5873e9fc76c7a7c7b7174e6328ff16c6c7465a253078f00ea3a9a94eadddd4fbfbda7c9e8ead75cfa79a10381cc3b0f7b38ba3314e278f560ceb9011bd8033bdb7d2ea582fbdcdc1060a929f8d1081a02a049c848fb8f9baa2c80147a905c830ba1c48676ff9cfaeb513ba4ccf13381de03126c6c139be00b8e88e18efb6dd0a38c5c494e275426ab5323ab7cd3d8f481f8cbf36b0b46b9f54ca76031cae6ca1509b9da20d30742a11c69c153c7b256ab", @ANYRES32=r2], 0x4}}, 0x8004040) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x8) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvram\x00', 0x800, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000480)='./file1\x00') open(&(0x7f0000001680)='./file0\x00', 0x0, 0x108) syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter6\x00') rmdir(&(0x7f0000000400)='./file0\x00') 05:12:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="7400000010000104004ffcffffff000000ad1584", @ANYRES32=r1, @ANYBLOB="00400000000000205400128011000100627269646765000000007665000000003c000580050019"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 05:12:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:42 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x9002, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) dup(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 428.528760][T13415] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="7400000010000104004ffcffffff000000ad1584", @ANYRES32=r1, @ANYBLOB="00400000000000205400128011000100627269646765000000007665000000003c000580050019"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 05:12:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:42 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='ramfs\x00', 0x1, 0x0) symlink(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file1/file0\x00') 05:12:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 428.781585][T13435] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 430.241089][ T0] NOHZ: local_softirq_pending 08 05:12:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:45 executing program 3: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={[{@commit={'commit'}}]}) 05:12:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:45 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ec0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 05:12:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 431.607353][T13467] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. [ 431.637257][T13472] gfs2: commit mount option requires a positive numeric argument 05:12:45 executing program 5: socket$packet(0x11, 0x80a, 0x300) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1ff}, 0x0, 0x0) 05:12:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 431.757501][T13472] gfs2: commit mount option requires a positive numeric argument 05:12:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@private0, 0x57}) 05:12:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 432.038811][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 432.148444][T13505] syz-executor.3 (13505) used greatest stack depth: 10744 bytes left 05:12:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@private0, 0x57}) 05:12:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:48 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@private0, 0x57}) 05:12:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 434.757254][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 434.775127][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:12:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:49 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@private0, 0x57}) 05:12:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="7400000010000104004ffcffffff000000ad1584", @ANYRES32=r3, @ANYBLOB="00400000000000205400128011000100627269646765000000007665000000003c0005"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 435.304093][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 435.320146][T13565] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:49 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@private0, 0x57}) [ 435.484659][T13563] syz-executor.3 (13563) used greatest stack depth: 10616 bytes left 05:12:49 executing program 3: r0 = socket$packet(0x11, 0x80a, 0x300) recvmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 435.537282][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:12:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:51 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@private0, 0x57}) 05:12:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 437.802535][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:12:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:52 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@private0, 0x57}) 05:12:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 437.944869][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 438.050570][T13599] syz-executor.3 (13599) used greatest stack depth: 10488 bytes left 05:12:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:52 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@private0, 0x57}) 05:12:52 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@private0, 0x57}) [ 438.274628][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 438.374585][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:12:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000008c0)=""/4096) [ 438.598491][T13631] syz-executor.5 (13631) used greatest stack depth: 10424 bytes left 05:12:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 439.200810][ T0] NOHZ: local_softirq_pending 08 05:12:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000380)="d5", 0x1}], 0x1, 0x881806) read(r2, &(0x7f0000000000)=""/30, 0xfffffe4c) 05:12:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:55 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:12:55 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ec0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 05:12:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 440.993115][T13670] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 441.044397][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 441.072786][T13670] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:55 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ec0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 05:12:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 441.273323][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 441.306860][T13697] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:55 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:12:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 441.474521][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:12:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:57 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ec0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 443.863033][T13726] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. 05:12:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:12:58 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:12:58 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:12:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 444.123216][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:12:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 444.178998][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:12:58 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a101", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 05:12:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 05:12:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 444.506694][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:12:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x401, 0x300, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 05:13:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:13:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x401, 0x700, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 05:13:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1) 05:13:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 05:13:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d63"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000005c0)=""/218, 0xcf}], 0x16}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x27c7, 0x0, 0x0, 0x800e0052d) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept$unix(r6, 0x0, 0x0) shutdown(r4, 0x0) 05:13:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 05:13:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 05:13:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0xe0ff, 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 05:13:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000300)='iC;`\xb6p+\x10{\xc5\xf46\xc9c\x90\xa4\xe7\xc4\\\xd1\x88\x10\xbd\xdb\x95\x93\x8b\xd4\x14\xd7\xc3\xfd\x016\xe3D\xfb\xf1\"~\xfe\f\xaa\x8b\xb5\xd5\xf4\x95`\x7ft8\x81;\xe6\xf2\xeda\xf3)\xc5\xe2\aKM\xf8s\xc5NA\xb8\xb6\xee\xa8\x05\x00/\xa8\xcf\xcf\xc8p\x90\x97\xde+\xe0\x9bbL\xcc \x17\xcb\xf1r\xfa\xf4\xc3n\xf9\xafU\a\x13\x85\xf0\x92\\\xfa\xe4M\x9cm\x8f\x84w\x83\xf6\x0fs\t\xc1l\xa4[F\xfd\nie\x1b`\xbc\x13?\xf6\xc1\xcd,\x88\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\xb4d\x8ew\xad\xd8\xe3\t\xf4\x12\xb2Xe\xaa\xad\xa6\xe0\r\xe1\xdb\x1c\xc7u\xbe\x0e\xd4\xaa\'\'5\x9dMH\x0f\xe4\xf31\xafS\xff\x7f\x00\x00\xf2\x9a^h(\xcc@\xfb-3\xdcs\xc81\x98X\xdc\xd6\xaf1MTX\xde\x94\x04\xda\x86\x1e\xf8\xe9m\xe0\xb2B@\x864\xff&s\xbbe}\xe3\xc5\x14)\xd4\xdc\x91\x03\xff\xd1\x17\x19\x01\x9c\xf2!_\xbfwhw\xf2yzFm\x16\x1ex\x06|i\x8d\xea\xa2<\x96\x04i\xb5u>1\xfay^6k\x15\xe4\x85\x88\x06F\xfa)\xe4\xf6)$\x96U*`\xa8\\%\xca\xf0\x19#\x15]AB\b\xb7\xbf\xc8\x8b\xdb\"&Y_6\xa8mW\xe7n,', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 05:13:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:04 executing program 4: 05:13:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0xe0ff, 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 05:13:04 executing program 3: 05:13:04 executing program 4: 05:13:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:04 executing program 3: 05:13:04 executing program 4: 05:13:04 executing program 4: 05:13:04 executing program 3: 05:13:04 executing program 4: 05:13:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:07 executing program 3: 05:13:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:07 executing program 4: 05:13:07 executing program 5: 05:13:07 executing program 3: 05:13:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:07 executing program 4: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0_to_batadv\x00'}) 05:13:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xa9f, 0x5}) 05:13:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xf0, 0x0, 0x1f0, 0xf0, 0x188, 0x240, 0x2a8, 0x2a8, 0x2a8, 0x240, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'virt_wifi0\x00', {}, 'macsec0\x00', {}, 0x0, 0x10}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x0, @multicast2=0xe000002f}}}}}, 0x0) [ 453.562071][T13921] x_tables: duplicate underflow at hook 2 [ 453.575528][T13922] x_tables: duplicate underflow at hook 2 05:13:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:10 executing program 4: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:10 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000100)=0x401, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0x1005, 0x4, 0x0) 05:13:10 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfc000000}]}]}, 0x58}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r1, 0x0, 0x0) 05:13:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:10 executing program 4: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:10 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:10 executing program 4: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:10 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:10 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x117}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:13 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:13 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010000507000000feff00000000000008", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:13:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:13 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 05:13:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 459.498401][T13984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 459.525132][T13984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:13 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:13:13 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 05:13:13 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:13 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 05:13:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:16 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:13:16 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:13:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:16 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:13:16 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000d0030000000100000000000000020000e8020000e8020000e8020000040000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e657464657673696d30000000000000626174616476300000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000001000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004d41524b000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="c9707ece8c75", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @loopback}}}}, 0x0) 05:13:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:13:16 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) [ 462.802295][T14059] x_tables: duplicate underflow at hook 1 [ 462.838714][T14066] x_tables: duplicate underflow at hook 1 05:13:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:19 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000090000000300000010020000000000000000000090000000900000000000000078010000780100007801000078010000780100000300000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e8000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x3, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007800), 0x4000000000000a2, 0x0) 05:13:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 465.627320][T14079] x_tables: duplicate underflow at hook 3 05:13:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:19 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 465.705289][T14079] x_tables: duplicate underflow at hook 3 05:13:19 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 05:13:19 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:19 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:20 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 465.913260][T14101] ptrace attach of "/root/syz-executor.2"[14100] was attempted by "/root/syz-executor.2"[14101] [ 465.994135][T14111] ptrace attach of "/root/syz-executor.2"[14110] was attempted by "/root/syz-executor.2"[14111] 05:13:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab36488", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:22 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}]}}}}}}, 0x0) 05:13:22 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8d, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca76fd1664d20b4712c225da4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb96931228d39a285f764efdd99042510d5311ae02ecb128a84445dd8f24bd538e3d3dbfbe0a10fff4bbaef7cd058ec3a5411c890a7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 468.703015][T14128] ptrace attach of "/root/syz-executor.2"[14127] was attempted by "/root/syz-executor.2"[14128] 05:13:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:22 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}]}}}}}}, 0x0) 05:13:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8d, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca76fd1664d20b4712c225da4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb96931228d39a285f764efdd99042510d5311ae02ecb128a84445dd8f24bd538e3d3dbfbe0a10fff4bbaef7cd058ec3a5411c890a7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:13:23 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:23 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}]}}}}}}, 0x0) 05:13:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8d, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca76fd1664d20b4712c225da4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb96931228d39a285f764efdd99042510d5311ae02ecb128a84445dd8f24bd538e3d3dbfbe0a10fff4bbaef7cd058ec3a5411c890a7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:13:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8d, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca76fd1664d20b4712c225da4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb96931228d39a285f764efdd99042510d5311ae02ecb128a84445dd8f24bd538e3d3dbfbe0a10fff4bbaef7cd058ec3a5411c890a7"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:13:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab36488", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:25 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) open(0x0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x80, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) 05:13:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:26 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) open(0x0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x80, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) 05:13:26 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) open(0x0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x80, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) 05:13:26 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:26 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x0, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab36488", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) open(0x0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x80, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) 05:13:28 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x0, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:29 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x0, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:29 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, "5237c35f4fef0ec43f476b83fd5ee53fccea64"}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/158, 0x7ffff000}], 0x1) 05:13:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:29 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x38}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:29 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x38}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:31 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random='\x00\x00\x00 \x00', @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x38}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4f", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6068}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000800}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:13:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000193c0)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 477.987310][T14273] FAT-fs (loop4): bogus number of reserved sectors [ 477.995095][T14273] FAT-fs (loop4): Can't find a valid FAT filesystem [ 478.088347][T14283] FAT-fs (loop4): bogus number of reserved sectors [ 478.094901][T14283] FAT-fs (loop4): Can't find a valid FAT filesystem 05:13:32 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, "5237c35f4fef0ec43f476b83fd5ee53fccea64"}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/158, 0x7ffff000}], 0x1) 05:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6068}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000800}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:13:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 478.420484][T14304] FAT-fs (loop4): bogus number of reserved sectors [ 478.427473][T14304] FAT-fs (loop4): Can't find a valid FAT filesystem 05:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6068}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000800}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 478.624342][T14312] FAT-fs (loop4): bogus number of reserved sectors [ 478.641263][T14312] FAT-fs (loop4): Can't find a valid FAT filesystem 05:13:32 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe2(&(0x7f00000004c0), 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 478.893974][T14323] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 478.907273][T14323] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a800e018, mo2=0002] [ 478.916046][T14323] System zones: 0-7, 3-4 [ 478.924502][T14323] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 05:13:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x1}) 05:13:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, "5237c35f4fef0ec43f476b83fd5ee53fccea64"}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/158, 0x7ffff000}], 0x1) 05:13:33 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) syncfs(r0) [ 480.157081][ T0] NOHZ: local_softirq_pending 08 05:13:34 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 05:13:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4f", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000193c0)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:35 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 05:13:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 481.379475][T14366] IPVS: ftp: loaded support on port[0] = 21 05:13:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) [ 481.684785][T14366] IPVS: ftp: loaded support on port[0] = 21 05:13:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=@md5={0x1, "9cc9bf5dd934b582ea88bfdd837b4959"}, 0x11, 0x0) tkill(r0, 0x33) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) [ 481.968591][T11614] tipc: TX() has been purged, node left! 05:13:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 05:13:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) [ 483.456033][T11614] tipc: TX() has been purged, node left! 05:13:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4f", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f00000193c0)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:38 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 05:13:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:39 executing program 4: 05:13:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:39 executing program 4: 05:13:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e", 0xb1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xae, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:41 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:41 executing program 4: 05:13:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xae, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:41 executing program 4: 05:13:41 executing program 4: 05:13:41 executing program 4: 05:13:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:41 executing program 4: 05:13:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e", 0xb1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:44 executing program 4: 05:13:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:44 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:44 executing program 4: 05:13:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xae, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:44 executing program 4: 05:13:44 executing program 4: 05:13:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:44 executing program 4: 05:13:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e", 0xb1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:47 executing program 4: 05:13:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:47 executing program 4: 05:13:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)) close(0xffffffffffffffff) 05:13:47 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x105, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:47 executing program 4: 05:13:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)) close(0xffffffffffffffff) 05:13:47 executing program 4: 05:13:48 executing program 4: 05:13:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)) close(0xffffffffffffffff) 05:13:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:50 executing program 4: 05:13:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:50 executing program 4: 05:13:50 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) close(r0) 05:13:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x105, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:50 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:50 executing program 4: 05:13:50 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) close(r0) 05:13:51 executing program 4: 05:13:51 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) close(r0) 05:13:51 executing program 4: 05:13:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:53 executing program 3: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) close(r0) 05:13:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:53 executing program 4: 05:13:53 executing program 3: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) close(r0) 05:13:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x105, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:53 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:54 executing program 4: 05:13:54 executing program 3: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) close(r0) 05:13:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:54 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0) 05:13:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:56 executing program 4: capget(&(0x7f0000000040)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 502.193808][T14780] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 05:13:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:13:57 executing program 4: capget(&(0x7f0000000040)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 05:13:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:57 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:57 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:57 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) close(r0) 05:13:57 executing program 4: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x283) 05:13:57 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:57 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:13:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:59 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x84c68, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x1, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000033, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, r2/1000+10000}}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000100)={0x0, &(0x7f00000000c0)=""/1}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) socket$nl_generic(0x10, 0x3, 0x10) open(0x0, 0x7a13c, 0x20) 05:14:00 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) close(r0) 05:14:00 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d6000000000000004"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:00 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$cont(0x20, 0x0, 0x0, 0x10) 05:14:00 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) close(r0) 05:14:00 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$cont(0x20, 0x0, 0x0, 0x10) 05:14:00 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$cont(0x20, 0x0, 0x0, 0x10) 05:14:00 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x84c68, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x1, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000033, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, r2/1000+10000}}, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000100)={0x0, &(0x7f00000000c0)=""/1}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) socket$nl_generic(0x10, 0x3, 0x10) open(0x0, 0x7a13c, 0x20) 05:14:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:03 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:03 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) 05:14:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:03 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:03 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) 05:14:03 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) [ 509.395203][T14907] ptrace attach of "/root/syz-executor.5"[14906] was attempted by "/root/syz-executor.5"[14907] [ 509.595217][ T0] NOHZ: local_softirq_pending 08 05:14:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:05 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:06 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x27f) 05:14:06 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x146, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) [ 512.182619][T14932] ptrace attach of "/root/syz-executor.5"[14929] was attempted by "/root/syz-executor.5"[14932] 05:14:06 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x28) 05:14:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:06 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x28) 05:14:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x16e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x146, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:12 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 05:14:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x146, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 518.412175][T15083] input: syz0 as /devices/virtual/input/input8 05:14:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:12 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:14:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:12 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 05:14:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000000)="8f", 0x1) 05:14:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x151, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:15 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 05:14:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001780)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}], 0x1, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x20}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a41}], 0x1, 0x0, 0x8003}, 0x0) 05:14:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:17 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r0, &(0x7f0000000280)="5d03fbab4b5e2d2b58219dea7f7f", 0xe, 0x0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="9376cd1b67ab"}, 0x14) 05:14:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x151, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:18 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x151, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:21 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x156, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb6103646"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:24 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100), 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:24 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)) close(r1) 05:14:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x156, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:24 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, 0x0) close(r1) 05:14:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, 0x0) close(r1) 05:14:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:27 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100), 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, 0x0) close(r1) 05:14:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x156, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(0xffffffffffffffff) 05:14:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(0xffffffffffffffff) 05:14:28 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) close(0xffffffffffffffff) 05:14:30 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100), 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:30 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:30 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xc, "f3"}], 0x18}}], 0x2, 0x0) 05:14:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x159, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0xc6, &(0x7f0000000000)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 05:14:31 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 05:14:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:34 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 05:14:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x159, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:34 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "10000000ddc15176000000000000fdff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) 05:14:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:34 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:34 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x1fc}) 05:14:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) [ 540.472890][T15541] debugfs: File 'dropped' in directory 'loop0' already present! [ 540.482425][T15541] debugfs: File 'msg' in directory 'loop0' already present! [ 540.490653][T15541] debugfs: File 'trace0' in directory 'loop0' already present! 05:14:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:37 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 05:14:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x159, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:40 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 05:14:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15a, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:40 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 05:14:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102388, 0x18ff4}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:43 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000380)) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) stat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:14:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15a, &(0x7f00000193c0)="ffd2252c4b342089d54d8472e305079c638a4586abc74fffc85d6c01bbd9e6048b6f38f1e815c0268dfcb63e3cd1720a3fc7bff991b99605c45ef7660b02fd24d2df44f93609a1b56cc4684185c14f5b534f434f74906d3c132d5fffc67384911f1e1ec8f0204d461e329f07ae508176d6c75a06c589b7924095970d9bbb0f53b7e4bc02f13ea73f19f7b7c98a737ed927e7f2d3732f2626ffb3b25ed139a5dd8be49996843b37b595526ed3e9b6cba15698145388f2d2fddf8c62caf0f14084ac0f582a39c29a7cfe5e773c0aed5ac1f7901725785c6f4b5275265f0b9b45662d0bd074f667461d50e4384757338d77fa2e7bf673f1971b393036c0f169855b134d0487c1c04bec79099616a62c2014ec39626741578fd8ae9d7a88e56ef9b53220599cf3ff671d600000000000000401b0b0bafa5eb39388d74128b34028de4a3bac3fca5b9132650f72952bcf1c11074cb610364657d2ee3d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:43 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x20, r0, 0x0, 0x10) 05:14:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f00000001c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000180)) fallocate(r0, 0x20, 0x0, 0xfffffeff000) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)={0x0, @multicast2, @remote}, 0xc) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10000101) 05:14:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) [ 549.630432][ T27] audit: type=1800 audit(1589865283.760:15): pid=15672 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16383 res=0 [ 549.675156][ T27] audit: type=1800 audit(1589865283.770:16): pid=15674 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16383 res=0 05:14:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000003c0)=""/102388, 0x18ff4}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d2297d406f625c9d7e0687e787a0f3bd53a5e82"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b10000000005", 0xca}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f00000001c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000180)) fallocate(r0, 0x20, 0x0, 0xfffffeff000) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)={0x0, @multicast2, @remote}, 0xc) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x10000101) 05:14:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000005280)="4160c2278f8f7b4173194e5541707bcb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/4098, 0x1002}], 0x1}, 0x0) 05:14:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15a, &(0x7f00000193c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 552.321668][T15697] ================================================================== [ 552.329814][T15697] BUG: KCSAN: data-race in get_signal / ptrace_check_attach [ 552.337075][T15697] [ 552.339388][T15697] write to 0xffff8880a0b924c8 of 8 bytes by task 15693 on cpu 0: [ 552.347088][T15697] get_signal+0xbe8/0x1290 [ 552.351494][T15697] do_signal+0x2b/0x840 [ 552.355637][T15697] exit_to_usermode_loop+0x24a/0x2c0 [ 552.360901][T15697] do_syscall_64+0x38b/0x3b0 [ 552.365473][T15697] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 552.371336][T15697] [ 552.373648][T15697] read to 0xffff8880a0b924c8 of 8 bytes by task 15697 on cpu 1: [ 552.381259][T15697] ptrace_check_attach+0xf9/0x260 [ 552.386261][T15697] __x64_sys_ptrace+0x102/0x270 [ 552.391120][T15697] do_syscall_64+0xc7/0x3b0 [ 552.395622][T15697] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 552.401494][T15697] [ 552.403809][T15697] Reported by Kernel Concurrency Sanitizer on: [ 552.410035][T15697] CPU: 1 PID: 15697 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 552.418702][T15697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.428822][T15697] ================================================================== [ 552.436877][T15697] Kernel panic - not syncing: panic_on_warn set ... [ 552.443475][T15697] CPU: 1 PID: 15697 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 552.452240][T15697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.462274][T15697] Call Trace: [ 552.465553][T15697] dump_stack+0x11d/0x187 [ 552.469883][T15697] panic+0x210/0x640 [ 552.473776][T15697] ? vprintk_func+0x89/0x13a [ 552.478366][T15697] kcsan_report.cold+0xc/0x1a [ 552.483040][T15697] kcsan_setup_watchpoint+0x3fb/0x440 [ 552.488400][T15697] ptrace_check_attach+0xf9/0x260 [ 552.493417][T15697] __x64_sys_ptrace+0x102/0x270 [ 552.498253][T15697] do_syscall_64+0xc7/0x3b0 [ 552.502741][T15697] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 552.508610][T15697] RIP: 0033:0x45ca29 [ 552.512496][T15697] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 552.532080][T15697] RSP: 002b:00007f304c900c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 552.540472][T15697] RAX: ffffffffffffffda RBX: 00000000004fa8c0 RCX: 000000000045ca29 [ 552.548425][T15697] RDX: 0000000000000000 RSI: 000000000000019e RDI: 0000000000000018 [ 552.556375][T15697] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 552.564497][T15697] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 552.572448][T15697] R13: 000000000000086a R14: 00000000004cb479 R15: 00007f304c9016d4 [ 553.707096][T15697] Shutting down cpus with NMI [ 553.713220][T15697] Kernel Offset: disabled [ 553.717567][T15697] Rebooting in 86400 seconds..