840)={'sit0\x00', &(0x7f0000000800)=@ethtool_rxfh_indir={0x7}}) 00:39:14 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8941, 0x0) [ 793.440128][T10032] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 793.451681][T10032] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:39:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r2) 00:39:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000300020000", 0x1e5) 00:39:14 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8941, 0x0) 00:39:14 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8941, 0x0) [ 793.575515][T10073] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 793.595927][T10073] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:39:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x5385, &(0x7f0000000180)) 00:39:17 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x40e, 0x0) 00:39:17 executing program 0: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8941, 0x0) 00:39:17 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FICLONE(r0, 0x80086601, 0xffffffffffffffff) 00:39:17 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 00:39:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000002c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf5200193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000000a40)="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", 0x364}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95426a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:39:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x1809b, &(0x7f00000000c0)=ANY=[]) 00:39:17 executing program 2: unshare(0x40000000) set_mempolicy(0x1, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 00:39:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @local}, 0x68) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 00:39:17 executing program 0: clone3(&(0x7f0000001440)={0x4b020900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0], 0x1}, 0x58) 00:39:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @local}, 0x68) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) [ 796.445246][T10113] device lo entered promiscuous mode 00:39:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @local}, 0x68) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 00:39:17 executing program 2: syz_io_uring_setup(0x65be, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff2000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x12) 00:39:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @local}, 0x68) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 00:39:17 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'mem'}, 0x9) 00:39:17 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) writev(r0, 0x0, 0x0) 00:39:18 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffb) 00:39:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @local}, 0x68) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 00:39:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @local}, 0x68) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 00:39:18 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000080)={{0x400000000000007f}, {0x400000000000007f}, 0x0, 0x6}) 00:39:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd0, &(0x7f0000001340)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255346f930000ffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac57719b6650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:39:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000002c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf5200193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000000a40)="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", 0x364}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95426a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:39:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1263, &(0x7f0000000280)) 00:39:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4621, @local}, 0x68) bind$inet(r0, &(0x7f0000000000)={0x2, 0x621, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x621, @broadcast}, 0x42) 00:39:18 executing program 3: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 00:39:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa76999e325be27040005561b210e17357cac1a", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:39:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1263, &(0x7f0000000280)) 00:39:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0xf8) r1 = socket$inet6(0xa, 0x3, 0x6) dup3(r1, r0, 0x0) 00:39:18 executing program 3: unshare(0x20000600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000001480)=0xfffffffe, 0x4) 00:39:18 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close_range(r0, 0xffffffffffffffff, 0x2) accept4(r0, 0x0, 0x0, 0x0) 00:39:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1263, &(0x7f0000000280)) 00:39:18 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRESDEC], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 00:39:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0xfffffffffffffffd) [ 797.502782][ T41] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=41 comm=kworker/1:1 [ 797.524738][T10220] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 00:39:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1263, &(0x7f0000000280)) 00:39:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa76999e325be27040005561b210e17357cac1a", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:39:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000040)='b\xc08\xcf\x9f &4\x8bd\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r1, 0x200000) pread64(r1, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) 00:39:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000700)={0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, 0x7}) 00:39:18 executing program 5: clone3(&(0x7f0000000200)={0x42080b00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:39:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0xffffffff, 0x7ff) 00:39:19 executing program 1: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) read(r0, &(0x7f0000000100)=""/152, 0x98) 00:39:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x9, 0x4) 00:39:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x5, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}]}]}, 0x40}}, 0x0) 00:39:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x9, 0x4) 00:39:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0xffffffff, 0x7ff) 00:39:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000080)=0xf5ffffff, 0x20000084) 00:39:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa76999e325be27040005561b210e17357cac1a", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:39:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x9, 0x4) 00:39:21 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 00:39:21 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) 00:39:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0xffffffff, 0x7ff) 00:39:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0x8901, &(0x7f0000000180)) 00:39:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0xffffffff, 0x7ff) 00:39:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x9, 0x4) 00:39:22 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x11) 00:39:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="020181ffffff0a000000ff45ac0000ffffffa6000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 00:39:22 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/139, 0x8b}], 0x1, 0x25, 0x0) 00:39:22 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x11) 00:39:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa76999e325be27040005561b210e17357cac1a", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:39:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7001d020b49ff708800008003280008020100ac14141fbc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 00:39:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000080)="b3", 0x1}, {&(0x7f00000003c0)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b00000000000000000008000000000000003c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4b79ce63a7560f2950035254b654ed339b07ebcfdc2b3b498fccba20bcae2b6f577b36b79f72f77ef0d450a8f25ea6cd09c60baa874b05f4635c7449bac404c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e000000c39ddf762cbf9517642e3a308259aa7de01faeb7d3552a4131bc6095cf49a861757730", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:24 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x8001, 0xfff, 0x4) 00:39:24 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x11) 00:39:24 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c010000100013030000000000000000e0000002000000000000000000000000200100000000000000000000f4ffff0100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000010000000000000000000000000000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000300000000000000004c0012"], 0x13c}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r1, &(0x7f0000000180), 0x2, 0x0) 00:39:25 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x11) [ 804.237968][T10334] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 804.246167][T10334] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 804.254861][T10334] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.3'. [ 804.272984][T10346] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:39:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000240)={0x1}, 0x20) 00:39:25 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 00:39:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000080)="b3", 0x1}, {&(0x7f00000003c0)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b00000000000000000008000000000000003c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4b79ce63a7560f2950035254b654ed339b07ebcfdc2b3b498fccba20bcae2b6f577b36b79f72f77ef0d450a8f25ea6cd09c60baa874b05f4635c7449bac404c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e000000c39ddf762cbf9517642e3a308259aa7de01faeb7d3552a4131bc6095cf49a861757730", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000080)) [ 804.281753][T10346] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 804.290169][T10346] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7001d020b49ff708800008003280008020100ac14141fbc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 00:39:25 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'rfdno'}}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_type={'subj_type', 0x3d, '9p\x00'}}]}}) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 804.349947][T10357] new mount options do not match the existing superblock, will be ignored [ 804.380967][T10365] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 804.389557][T10365] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 00:39:25 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x80585414, 0x0) 00:39:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000080)="b3", 0x1}, {&(0x7f00000003c0)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b00000000000000000008000000000000003c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4b79ce63a7560f2950035254b654ed339b07ebcfdc2b3b498fccba20bcae2b6f577b36b79f72f77ef0d450a8f25ea6cd09c60baa874b05f4635c7449bac404c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e000000c39ddf762cbf9517642e3a308259aa7de01faeb7d3552a4131bc6095cf49a861757730", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:25 executing program 2: set_mempolicy(0x4, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{0x2}, {0x6}]}) [ 804.399530][T10365] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.3'. [ 804.415762][T10357] new mount options do not match the existing superblock, will be ignored 00:39:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffffffffff26}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7b93b", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffffffffffd2f}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:25 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = dup(r1) lseek(r2, 0x101, 0x0) getdents(r1, &(0x7f00000003c0)=""/131, 0x83) 00:39:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7001d020b49ff708800008003280008020100ac14141fbc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 00:39:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000300)="00030000", 0x4, 0xfffffffffffffffb) 00:39:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000080)="b3", 0x1}, {&(0x7f00000003c0)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b00000000000000000008000000000000003c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4b79ce63a7560f2950035254b654ed339b07ebcfdc2b3b498fccba20bcae2b6f577b36b79f72f77ef0d450a8f25ea6cd09c60baa874b05f4635c7449bac404c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e000000c39ddf762cbf9517642e3a308259aa7de01faeb7d3552a4131bc6095cf49a861757730", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 804.481993][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 804.482006][ T25] audit: type=1326 audit(1621816765.235:3323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10379 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:39:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7001d020b49ff708800008003280008020100ac14141fbc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 804.548416][T10400] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 804.556666][T10400] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 804.565350][T10400] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:25 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 00:39:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x181800, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, 0x0) 00:39:25 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) 00:39:25 executing program 0: modify_ldt$write(0x1, &(0x7f00000002c0), 0x10) clone(0x60000900, 0x0, 0x0, 0x0, 0x0) clone(0x200000, &(0x7f0000000000)="380c7bab60e58c69383a68545556208900bffc207aa0d62568f127dde531f42f97ca33a7588dadcc537426b97fa4ecf9bca8158f9566ca54c1bdca61fbcfb33dedb1937e021ae2fc0ef0593323b7771f65f8d160003fa37f3c2ceca32137a8f14515eaf58b179d25ac3d475ef7ada89fe09b6f026f84a2f6a9b0d4aa174dba888e19ccd2d9e418f04a2fac4ef22491e9b1d41224af2a268c4c582cd1e731689a90d2f784c73f3b27911b0fb17ff7eded53f6c48e3b830e7b99b7d209403b5d5b", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000300)="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") [ 804.609568][T10410] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 804.617870][T10410] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 804.626147][T10410] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:25 executing program 3: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000001ac0)=0x90c, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 00:39:25 executing program 1: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x35) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x7) 00:39:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x79, &(0x7f0000001340)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255346f930000ffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:39:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)=0x2) 00:39:25 executing program 5: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e918d324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b315d", 0xff7c}], 0x1) 00:39:25 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x40}, 0x18) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0xfffffffffffffff9}) 00:39:25 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 00:39:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1, 0x0, 0x2d99, 0xffffffffffffffff, 0xffffffffffffffff}) 00:39:25 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 00:39:25 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0bc5351, &(0x7f00000001c0)={{0xfe}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) [ 804.835181][T10448] dns_resolver: Unsupported content type (3) [ 804.842334][T10467] dns_resolver: Unsupported content type (3) 00:39:25 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1}) close(r0) 00:39:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x2110428, &(0x7f0000000780)) 00:39:25 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8c200, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 00:39:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000840)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374cbdb38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cb6d523be91b5877341e0e1dcc2025aa1dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:25 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 00:39:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, 0x0, 0x0) 00:39:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000840)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374cbdb38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cb6d523be91b5877341e0e1dcc2025aa1dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsmount(r0, 0x0, 0x80) 00:39:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000840)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374cbdb38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cb6d523be91b5877341e0e1dcc2025aa1dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f0000000080)=""/249, 0xf9, 0x0) 00:39:25 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000000000000000007f0000010000000000000000000000040000000000000000000000000000000000000000000000000a000000000000001e53a2695b725dd74304903337a9eec67cd993bf961f7d689deeec476e0935f7e730d7c72475c984b5ebe5c833722e7167862287231655ea927a2f31befd0c663b0e13eb27d73923837644d4bcd9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="000004"], 0x90) 00:39:25 executing program 0: rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) 00:39:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$getflags(r0, 0x40a) 00:39:25 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x8008, 0x0) unshare(0x400) write$9p(r0, &(0x7f0000000880)='v', 0x1) close(0x4) 00:39:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x200003d8) 00:39:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f0000000140)=""/234, 0xea}], 0x4, 0x0, 0x0) 00:39:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000840)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374cbdb38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cb6d523be91b5877341e0e1dcc2025aa1dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80", 0xc1}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:26 executing program 0: clone3(&(0x7f0000000000)={0x141000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:39:26 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@private0, @mcast2, @private0, 0x2}) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 00:39:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002180)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 00:39:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x50, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae159", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0xb) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:26 executing program 3: clone3(&(0x7f0000001480)={0x60000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:39:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2ba003701f51442675188eda66b7b8cb9860921d5c28565212bc8f54307a293197e2902c08323079b588", 0x2a}], 0x1) 00:39:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x2) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) dup3(r0, r1, 0x0) 00:39:26 executing program 0: prctl$PR_MCE_KILL(0x3a, 0x0, 0x1) 00:39:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f0000000140)=""/234, 0xea}], 0x4, 0x0, 0x0) 00:39:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae159", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0xb) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009040180000000000001000100000008001e0040000000", 0x24) 00:39:26 executing program 3: shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000001680)=""/4096) pipe(&(0x7f0000000180)) shmctl$SHM_UNLOCK(0x0, 0xc) 00:39:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000002b00000008000300", @ANYRES32, @ANYBLOB='4\x00*'], 0x50}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 00:39:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae159", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0xb) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x5419, 0x0) 00:39:26 executing program 3: shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000001680)=""/4096) pipe(&(0x7f0000000180)) shmctl$SHM_UNLOCK(0x0, 0xc) 00:39:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x37, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:39:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae159", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0xb) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:27 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x8054f4) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) 00:39:27 executing program 3: shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000001680)=""/4096) pipe(&(0x7f0000000180)) shmctl$SHM_UNLOCK(0x0, 0xc) 00:39:27 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='||}\x00') 00:39:27 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7e00, 0x8000001}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) sendfile(r0, r0, 0x0, 0x8080ffffff82) 00:39:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f0000000140)=""/234, 0xea}], 0x4, 0x0, 0x0) 00:39:27 executing program 0: r0 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 00:39:27 executing program 3: shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000001680)=""/4096) pipe(&(0x7f0000000180)) shmctl$SHM_UNLOCK(0x0, 0xc) 00:39:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r1, 0x40043d0d, 0x0) 00:39:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 00:39:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000040)) 00:39:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 00:39:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190002000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) 00:39:27 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') pselect6(0x40, &(0x7f0000000080), &(0x7f0000002400)={0x1f}, 0x0, &(0x7f00000044c0)={0x0, 0x989680}, 0x0) 00:39:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 00:39:27 executing program 3: clock_nanosleep(0xfffffdfc, 0x0, &(0x7f0000000140), 0x0) 00:39:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a1c000000050a010200000000000000000300000008000540fffffffe20000000120a020400000000000000000a0000050c0006400000000000000005340000002e00010100000000800000000300000308000a400000000108000a400000000308000f4000000006080003"], 0xc0}}, 0x0) 00:39:27 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 00:39:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f0000000140)=""/234, 0xea}], 0x4, 0x0, 0x0) 00:39:27 executing program 3: clock_nanosleep(0xfffffdfc, 0x0, &(0x7f0000000140), 0x0) 00:39:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) tkill(r0, 0x24) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x7) 00:39:27 executing program 3: clock_nanosleep(0xfffffdfc, 0x0, &(0x7f0000000140), 0x0) 00:39:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 00:39:27 executing program 4: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x1100) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:39:27 executing program 3: clock_nanosleep(0xfffffdfc, 0x0, &(0x7f0000000140), 0x0) 00:39:27 executing program 4: r0 = epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup3(r2, r0, 0x0) 00:39:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a1c000000050a010200000000000000000300000008000540fffffffe20000000120a020400000000000000000a0000050c0006400000000000000005340000002e00010100000000800000000300000308000a400000000108000a400000000308000f4000000006080003"], 0xc0}}, 0x0) [ 806.660436][T10730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=10730 comm=syz-executor.0 [ 806.673781][T10730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2578 sclass=netlink_route_socket pid=10730 comm=syz-executor.0 00:39:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000380)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:39:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000000740)={0x1c, 0x76, 0x1a51, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="7e86af5453"]}]}, 0x1c}], 0x1}, 0x0) 00:39:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002301000000000123252f", 0x5a, 0x8800}, {&(0x7f0000000140)="8800150100000000011500080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c01190100000000011900000000d3634e2a770b", 0x82, 0x8a800}], 0x0, &(0x7f0000015200)) [ 806.744305][T10752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=10752 comm=syz-executor.0 [ 806.757889][T10752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2578 sclass=netlink_route_socket pid=10752 comm=syz-executor.0 00:39:27 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={r2, 0x1, r0, 0x4}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 00:39:27 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 00:39:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a1c000000050a010200000000000000000300000008000540fffffffe20000000120a020400000000000000000a0000050c0006400000000000000005340000002e00010100000000800000000300000308000a400000000108000a400000000308000f4000000006080003"], 0xc0}}, 0x0) 00:39:27 executing program 1: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x4631, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 00:39:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x27, &(0x7f0000000000), 0x20a154cc) 00:39:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) [ 806.844605][T10762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:39:27 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x101, 0x5) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 00:39:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xbb, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc279675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31d187aa1a493934b52d99e00561a49660868922b0dff8948892362ecbba48c89aee3cc22db93e401f7e5d534034302b79a8ba381540de9e85156bcf4016302cbf859b072d16326618"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:39:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@caif=@util={0x25, "215c700364e6f11e83ac2176fc42dd56"}, 0x80) 00:39:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a1c000000050a010200000000000000000300000008000540fffffffe20000000120a020400000000000000000a0000050c0006400000000000000005340000002e00010100000000800000000300000308000a400000000108000a400000000308000f4000000006080003"], 0xc0}}, 0x0) [ 806.939440][T10788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=10788 comm=syz-executor.0 [ 806.952983][T10788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2578 sclass=netlink_route_socket pid=10788 comm=syz-executor.0 00:39:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x80}, {0x6}]}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2d139760", 0x4}], 0x1}, 0x0) [ 807.027470][ T25] audit: type=1326 audit(1621816767.786:3324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:39:27 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) [ 807.054299][ T25] audit: type=1326 audit(1621816767.786:3325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 807.079381][T10806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=10806 comm=syz-executor.0 [ 807.092820][T10806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2578 sclass=netlink_route_socket pid=10806 comm=syz-executor.0 [ 807.109848][ T25] audit: type=1326 audit(1621816767.816:3326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10777 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 [ 807.146468][ T25] audit: type=1326 audit(1621816767.816:3327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 807.178721][ T25] audit: type=1326 audit(1621816767.816:3328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 807.204197][ T25] audit: type=1326 audit(1621816767.816:3329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 807.229844][ T25] audit: type=1326 audit(1621816767.816:3330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10807 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x7ffc0000 00:39:28 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18b, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:39:28 executing program 4: mlockall(0x5) mlockall(0x3) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mlockall(0x0) 00:39:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/185, 0x20000239) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:39:28 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000018c0)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 00:39:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x4}, 0x4) 00:39:28 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 807.255256][ T25] audit: type=1326 audit(1621816767.836:3331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 807.282016][ T25] audit: type=1326 audit(1621816767.836:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:39:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="9000000019001f4d154a817393278bff0a80a578020000000404840004000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 807.365838][T10832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 807.384234][T10832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 807.394476][T10832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 807.405172][T10832] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. 00:39:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000082c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000440)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001a40)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x28, 0x0, [{0x0, 0xa, "2ecaa1eeda32c13a"}, {0x0, 0x2}, {0x0, 0xc, "e3949d7146ab2b33c857"}, {0x0, 0x8, "9789ef1041e9"}, {0x0, 0x2}]}]}}}], 0x24}}], 0x2, 0x0) 00:39:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x40, &(0x7f0000ffc000/0x1000)=nil, 0x3) 00:39:28 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x5}) [ 807.416974][T10832] device sit0 entered promiscuous mode 00:39:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000082c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000440)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001a40)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x28, 0x0, [{0x0, 0xa, "2ecaa1eeda32c13a"}, {0x0, 0x2}, {0x0, 0xc, "e3949d7146ab2b33c857"}, {0x0, 0x8, "9789ef1041e9"}, {0x0, 0x2}]}]}}}], 0x24}}], 0x2, 0x0) 00:39:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x6e21, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 00:39:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000082c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000440)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001a40)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x28, 0x0, [{0x0, 0xa, "2ecaa1eeda32c13a"}, {0x0, 0x2}, {0x0, 0xc, "e3949d7146ab2b33c857"}, {0x0, 0x8, "9789ef1041e9"}, {0x0, 0x2}]}]}}}], 0x24}}], 0x2, 0x0) 00:39:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$int_out(r0, 0x800080804520, &(0x7f0000002ac0)) 00:39:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5e1bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 00:39:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x6e21, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 00:39:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000082c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000000440)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001a40)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x28, 0x0, [{0x0, 0xa, "2ecaa1eeda32c13a"}, {0x0, 0x2}, {0x0, 0xc, "e3949d7146ab2b33c857"}, {0x0, 0x8, "9789ef1041e9"}, {0x0, 0x2}]}]}}}], 0x24}}], 0x2, 0x0) 00:39:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/185, 0x20000239) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:39:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 00:39:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r1, 0x4000) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x2, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000240), 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f00000000c0)=""/122, &(0x7f0000000140)=0x7a) 00:39:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x6e21, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 00:39:28 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x8) 00:39:28 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 00:39:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000100, &(0x7f0000006d00)) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) setrlimit(0x4, &(0x7f0000000200)={0x1f, 0x7}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setrlimit(0x5, &(0x7f0000000280)={0x101, 0xfffffffffffffffc}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getrlimit(0x9, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 00:39:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x46d4, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000278000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:39:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x7c}, {0x4}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x4}], 0x1) 00:39:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x6e21, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 00:39:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)={0x20000000}) dup2(r0, r1) 00:39:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000340)="e00ae718c4cb64ed6c24c264b550b86d8832542163873ed7880f57850f6797221e94116145d4a82e9a0fb546b03f9301c1809d4807d30ddf7b8005cd96ffa0", 0x3f}], 0x1}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000240), 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYBLOB="000325bd7000fbdbdf251800f2ff040005"], 0x1c}, 0x1, 0x0, 0x0, 0x6c810}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="c0f5207ee74ad987524d395b52b5258adc9566983ae91361875485c578a84e52b914dabd8aad78ced512954eb1e66302f117ea55ee2a38c7ffdb8b2d4571ca663b92d3cded85fca9e47ef9bf61a0757fcfec54ddfb", 0x55}, {&(0x7f00000004c0)="b7fdffdeb06cc650c4a301f1257a27e86b1e09a0ab1d188f9208ffd881feb74acb4ecf80075a548fa795f6c84411585ce11c3f1f9c7e21512b6693667ac3a17a1eb15d9b43eccc5243c0de3ed6acd9ff2f9381d81353e97df9f6f3c74efeafcbdbbf22f29870d4e8d9c6cfca1bc587236818d35958478a122be8b4c9e2bfee769424ce7fdce38a13db02d3c3e8308e593781107776032c2f249e45ed2a10ea5dd720c3177cd6e4075dc1", 0xaa}], 0x2, &(0x7f0000000580)=[@txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x30}}, {{&(0x7f0000000700)=@generic={0x0, "38654b7a19b05a45f10b9879fc63eaa2dc1bc78abc4b6439ce78262323a99efd2305e3dbbc9fd6cb68c5a0a2da67797fbb71a1f9f9c4e42330791857b31c41c24c6337262b894415c6f88ed7da0b1694f0b551e6c3375096bc3907b7036538f9f49b8d0fa021eda7e73af94235b442e6aa176d99c14b6f9ab061d6e1eabd"}, 0x80, &(0x7f0000000180)=[{&(0x7f00000008c0)="cfc1235030c9c3c759e27958735ee46a3b279962adbae466eba846919ab29da6144885714b634893abbf89fd67b43baea0031b8a52f6f240237b636f0cef3b1ede8e5a133baac7de8b9a0276c66defa15773ecd4fd94f11eda0fffa838bc5805c17c72b149dde4f7915abec5de39", 0x6e}, {&(0x7f00000002c0)="f0abb94a61c5c6fd29d655e5ab3e9f9ecd6fff211504bb5b418c2aab6c02e78a7f4412945b42a8403bc83cad2d8758bae40e56c7f5afc1576560cb43b2a9fd8799cdca6140b0877b9af482f8f206285cb3", 0x51}], 0x2}}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000400)="653013efd7460573bcaed71433b46f0871bd6f59770330adb9130d0ae52555b0b7c2a0001f8fbf7f0f2c931babf24bb19d08e0", 0x33}, {&(0x7f00000005c0)="4212777e2f9a655cbdc5ce684239434922f3ac05587564c8ec", 0x19}, {&(0x7f0000000680)="55cb76382ebe628c67eafc58e2894a03da8798cf727f2534311b6392fdcf69a72525ef98e8e642cc34b7809134ff", 0x2e}], 0x3}}], 0x3, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000a00)=""/4112, 0x1010}], 0x1, 0x0, 0x0) 00:39:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/185, 0x20000239) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:39:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 00:39:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@mcast2, 0x0, 0x3c}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x8, {{'mcryptd(xxhash64)\x00'}}}]}, 0x138}}, 0x0) 00:39:28 executing program 1: getgroups(0x2, &(0x7f0000000080)=[0xee00, 0xee01]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, 0x0, 0x0, r0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0xa, 0x3, 0x7) connect$inet(r1, &(0x7f0000000000)={0xa, 0x0, @empty}, 0x18) 00:39:28 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x79, &(0x7f00000002c0)="8d31e1831569b4621a56e28c5b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13870b2beaa344dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2967cd7e1292aaa638836dadc35be01000000ea9ac7aefa9bbae2eda4ee345105dc5795b1f53cf809c1bbe031921a79aac27420"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r1, 0xffffffffffffffff, 0xffffffffffff7bcf, 0x3) 00:39:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 00:39:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee34000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000040)={{0x103, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}, "ee0605e5be000000000000000000000000fffe"}, 0x33) 00:39:29 executing program 3: io_setup(0x202, &(0x7f0000000100)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 00:39:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000100, &(0x7f0000006d00)) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) setrlimit(0x4, &(0x7f0000000200)={0x1f, 0x7}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setrlimit(0x5, &(0x7f0000000280)={0x101, 0xfffffffffffffffc}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getrlimit(0x9, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 00:39:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 00:39:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/185, 0x20000239) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:39:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:39:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 00:39:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0x9, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0x295c}) 00:39:29 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000140)={[{}]}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 00:39:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001100034700bb65e1c3e4ffff0600030001000000450000002500000019001c000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:39:29 executing program 5: r0 = socket(0x2, 0x3, 0xd2) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 00:39:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12e, &(0x7f0000001340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:39:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20101) write$sndseq(r0, &(0x7f0000000240)=[{0x0, 0x4, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) 00:39:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000100, &(0x7f0000006d00)) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) setrlimit(0x4, &(0x7f0000000200)={0x1f, 0x7}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setrlimit(0x5, &(0x7f0000000280)={0x101, 0xfffffffffffffffc}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getrlimit(0x9, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 00:39:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f0000000240)="b23d921378e9a83f1254ccf05513784c88a8ff2a4305", 0x36, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 00:39:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x32, 0x0, 0x0) 00:39:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12e, &(0x7f0000001340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:39:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x8e8f, 0x0, 0x0, 0x0, "530ab1c6df2b4f9a"}) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3400, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7}, [{}]}, 0x78) 00:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x7d245232405b1c85, 0x0, 0x5, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a", 0x10}], 0x840, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0x1000, 0x1, 0x1ff, 0xec, 0x4, 0x1}, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x119) sendfile(r0, r1, 0x0, 0x1c500) 00:39:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12e, &(0x7f0000001340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:39:30 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000100)='\x9d#\x00\x00\x00\xa7?3\xef\xc6\xd1\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17\x94$^\xe1Ob\xe1', 0x4) fallocate(r0, 0x0, 0x0, 0x5) 00:39:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') read$char_usb(r0, 0x0, 0x0) 00:39:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f0000000240)="b23d921378e9a83f1254ccf05513784c88a8ff2a4305", 0x36, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 00:39:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') pread64(r0, &(0x7f0000000340)=""/172, 0xac, 0x0) pread64(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x1) 00:39:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12e, &(0x7f0000001340)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255346f930000ffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac57719b6650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566a35650c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521dc060955bde2fff5bf4247701e2745a31f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:39:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000100, &(0x7f0000006d00)) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) setrlimit(0x4, &(0x7f0000000200)={0x1f, 0x7}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setrlimit(0x5, &(0x7f0000000280)={0x101, 0xfffffffffffffffc}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getrlimit(0x9, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 00:39:31 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0x83) acct(&(0x7f0000000280)='./bus\x00') 00:39:31 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18}, 0x18) timer_settime(r4, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:39:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f0000000240)="b23d921378e9a83f1254ccf05513784c88a8ff2a4305", 0x36, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 00:39:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000000100)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x28}], 0x1}, 0x0) [ 810.712318][T11082] Process accounting resumed [ 810.740641][T11083] __nla_validate_parse: 5 callbacks suppressed [ 810.740658][T11083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 810.745994][T11082] Process accounting resumed 00:39:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x7d245232405b1c85, 0x0, 0x5, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a", 0x10}], 0x840, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0x1000, 0x1, 0x1ff, 0xec, 0x4, 0x1}, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x119) sendfile(r0, r1, 0x0, 0x1c500) 00:39:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f0000000240)="b23d921378e9a83f1254ccf05513784c88a8ff2a4305", 0x36, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 00:39:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1260, &(0x7f0000000540)) 00:39:31 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c4", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000006a00034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:39:31 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 00:39:31 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x21, &(0x7f00000001c0)="98a2cd9e00550f47e89aea8bff07000000000000b50cec00000000000000a77694"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 810.867015][T11108] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r2, 0xb15, 0x0, 0x0, {0xf}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:39:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa76999e325be27040005561b210e17357cac1aeb46168f19b2e5735f4ca2aaa13f1c1a612b94c1cd78a55cebad6538b0586ce1c27e64356598b9348efdec99f03a9c790a6cd136c00bf66eef5a2594e1e57223c87c3b05da79a604516a956c8ac658769bb8018e3e99a666befe6af6c5a9a63ca970", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:39:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:32 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, 0x0, 0x0) 00:39:32 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='&*/\'\'\x00') 00:39:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x7d245232405b1c85, 0x0, 0x5, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a", 0x10}], 0x840, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0x1000, 0x1, 0x1ff, 0xec, 0x4, 0x1}, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6", 0x119) sendfile(r0, r1, 0x0, 0x1c500) 00:39:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4000) 00:39:32 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./control\x00', &(0x7f0000000140), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 00:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x39, &(0x7f0000000040)={@private2}, 0x14) 00:39:32 executing program 3: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000013000)) 00:39:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566de0d50c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc066169672d06bee71dc1993f83c79c76ff9a270880bd60ff3b1fadffbb1c862c6bfad57922cc7af23e89e7d16abee81de43b925a5862bf66190a87b49b67eab51c1d9a89f5fdd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001e00)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="2103000000f0ffffff001fffffff04000180"], 0x18}}, 0x0) 00:39:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566de0d50c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc066169672d06bee71dc1993f83c79c76ff9a270880bd60ff3b1fadffbb1c862c6bfad57922cc7af23e89e7d16abee81de43b925a5862bf66190a87b49b67eab51c1d9a89f5fdd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6175746f5f64615f616c6c6f632c6e6f696e6974f7a629e85ff629c7625f697461626c652c62736467726f7570732c6d61785f6469725f73697a655f6b623d3078303030303030303030303030303030362c6e6f61636c2c636f6e746578743d72"]) 00:39:32 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x7) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6, 0x12, r3, 0x0) close(r1) 00:39:32 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1c) 00:39:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001e0007031dfffd946f610500070003047d5b000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:39:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x7d245232405b1c85, 0x0, 0x5, 0x0, 0x9}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a", 0x10}], 0x840, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0x1000, 0x1, 0x1ff, 0xec, 0x4, 0x1}, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6", 0x119) sendfile(r0, r1, 0x0, 0x1c500) 00:39:33 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)) 00:39:33 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 00:39:33 executing program 3: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pause() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 00:39:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='a'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="1150ba0c5463"}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 00:39:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x3c}}, 0x0) 00:39:33 executing program 0: capget(&(0x7f0000000100)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000040)) 00:39:33 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)) 00:39:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x3c}}, 0x0) 00:39:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000100)="ea736f804093c41d4ffb7eb4cb4918fd3b57451ac32f51d7bb5a96577eeb10ca7c98dbf4add06d837cb0622defc7bd7b7298348c7a7a72a2da8a393ef729483523e579142fbc149fbe9b2896399497442813bb2309f5fad1d76b0511fc0f4e8b361938a38420643758c21843990cc5efc684d29a1263c0bc49dfd581193a503202528fcb6fe9fe9bf2cdd2630e456373", 0x90) 00:39:33 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RFLUSH(r0, &(0x7f0000000200)={0x7}, 0x7ffff000) 00:39:33 executing program 0: capget(&(0x7f0000000100)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000040)) 00:39:34 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/233) 00:39:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x3c}}, 0x0) 00:39:34 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)) 00:39:34 executing program 4: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semop(0x0, &(0x7f0000000640)=[{0x4, 0x7, 0x1000}, {}], 0x2) 00:39:34 executing program 0: capget(&(0x7f0000000100)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000040)) 00:39:34 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 00:39:34 executing program 0: capget(&(0x7f0000000100)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000040)) 00:39:34 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)) 00:39:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x6, 0x4) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x8ec0}], 0x1}], 0x1, 0x0) 00:39:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x3c}}, 0x0) 00:39:34 executing program 0: set_mempolicy(0x2, &(0x7f0000000100)=0x100000001, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfa, &(0x7f0000000080)={0x0, 0x0}) 00:39:34 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_getoverrun(0x0) gettid() 00:39:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000145000029c4645f29c4645f29da645f000000000016041702000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011700)="020079000c0001022e000000020000000c0002022e2e00010b00000014000a026c6c73742b666f7505640000010000001700050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 00:39:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000000400)="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", 0x2e9, 0x11580}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) 00:39:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd0, &(0x7f00000005c0)="c4c691019919da078a0098d1e0a593b040f762910000ee0d6333b5cacd893169b618322ff6602020511253508b728c2a46e1bc3c0e29b9ab9b7136283e350808ffdb2dbea791095cbc049a7a2e0e16efdca8f75356410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718ea32a38a8c80eafa4784abac52d51fff3c54e6441351ec08db672e54c2079b6bbdeb2c4d5791b1a1949184e5ad40d1600b170bfdb4ebad75e131100d3a6b87355c63f672c9aa98a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 00:39:34 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) read(r1, &(0x7f00000000c0)=""/212, 0xd4) 00:39:34 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="b4fe537c1e82120be389beedfe767fa98837ec7cb66bf11bf00b2323a12089bbe0e3d354fab4862598ad7ef86571cbeaa4780cab0652c085d2e6857ae56c1c248fb0c734464596c860387943ea00a06b83b9c02ae648f4b2f6b05c4b328208dd8907dc2918db2200bed892553b4d6b0533be0eb420c111f99c33d2", 0x7b}, {&(0x7f0000000140)="4ea8858767cc0a57d0087e8e7e2f8c5a66c25046d1aa6f3ecec2e0c6d8f134caf521c463e4b064ae23f1bbb2192ba37c61d340ce06d7aa5068d13265f1e1f97936f0a038f6f420c6c312cc229d2fe069645a680b56cb27d55eb01e0f77794de0ec144bef71829d7f37030af66a242e5f02d92836c857b0e3f63a15cfae9c870f13b7464665a520dbc0d46290666147791f9674189f39b241e1d18411403d10c87823905b68f3d0c0e3dc6f895c7f89838717aa7c", 0xb4}, {&(0x7f0000000200)="bb0b615d19051435294822981a787f91678442e20ffc27542277994392d23e94601d0c5a5130e45457d1dc6a4b0cd7fdd0a1cbc37b4dbb683b71d019cf61e14d3c6c53c144aac0ab72da6b8afbc152d7bca538ff176721aa2237fa7560892ef1b9ad20916fbea11e869229c5438bc583270c51cd48e939a43514ffdd9c54aed72da47954403f620709a993b2170ed8ef31c65469525cc428c4af9f3cee", 0x9d}], 0x43, 0x6) 00:39:34 executing program 5: syz_io_uring_setup(0x3129, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x11) 00:39:34 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000001700)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0xee01) 00:39:34 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="b160e1954ef97a4d66592e9cc6786351", 0x10) 00:39:34 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='check=relaxed']) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x0) 00:39:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$9p(r0, 0x0, 0x7) 00:39:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc2}, &(0x7f0000000340)={0x0, "254f763bb982da26b302d6e65eeeb6fe25126fc05904bc5450b001038c932e89c82d55c4548270ae85f354624318eabe9782012f7e486d07e4269ea5d2816b29"}, 0x48, r1) keyctl$clear(0x7, r2) 00:39:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}], 0x1) unshare(0x48000280) 00:39:34 executing program 0: io_setup(0x9d1, &(0x7f0000000000)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000c80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x0, 0x2, &(0x7f0000006e40)=[{}, {}], 0x0, 0x0) 00:39:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000180)={{0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40505331, &(0x7f00000003c0)) tkill(r1, 0x7) 00:39:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x16, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xcd}, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 00:39:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x670488183f1c6ded}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 00:39:34 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r1, &(0x7f0000000740)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 00:39:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000580)={{r0}, "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"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) openat$rtc(0xffffffffffffff9c, 0x0, 0x101080, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1d, 0x0, 0x1000, 0x0, 0x0, 0x1}) 00:39:34 executing program 5: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f62077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db5b189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d3779e13b27a15beaf488ea843600"/297, 0xffffffca) ptrace(0x4206, r0) wait4(r0, &(0x7f0000000040), 0x0, 0x0) tkill(r0, 0x800000009) 00:39:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@local}}}, 0x50}}, 0x0) 00:39:34 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, 0x0, 0x0) 00:39:34 executing program 4: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f00003a1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r3, 0x0, 0x0}, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0xf145, 0x5) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x68, 0x0, 0x0, "797b0bb48011eb042297253373fcdd2ecec6621903e12cf078b774cbeeb95c729877bf164f5fb529fa44cf8691214aa6a49fd97a5235a65f08045c0452f30de279e065695cbab5261bcbac5950205a78a8"}, {0x8e0, 0x0, 0x0, "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"}], 0x948}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 814.177894][T11389] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.198488][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.206137][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.213934][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future 00:39:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) 00:39:35 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec3, 0x0) [ 814.221726][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.229034][T32700] rtc rtc0: __rtc_set_alarm: err=-22 [ 814.254014][T11389] rtc_cmos 00:00: Alarms can be up to one day in the future 00:39:35 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, 0x0, 0x0) [ 814.276698][T11389] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.315742][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future 00:39:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:39:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000240)={0x2, 0x3, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@multicast1}]}]}}}], 0x20}, 0x0) 00:39:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000580)={{r0}, "74f5c8e520b12ca78ee4ecc21ffc9aff989a077d2760e5cf6f3a627593a5173e22c7f80697474cfe6f57cfdafa31b8f4fcba70df65d9391d366a2b57ef648d3464fd59b83466d5079a21343fd70c7b91f66013c950cd8f9c06eef7820417424021a51901bbbeca1f72698788d6217ebf3560903993fdb748bcb50e860111dc590c50d2db4acf682fe08e51c5263c2207615ee13cd825c031d7a3cbf0da7a70f49013186d75de2241684358b23ca4f2834109a1968c3fff11d436859348df18fd61fee4fcf76f3b2ca139d96b3646b983779c7e7068990edf6962500a14581530ee972ccc8f3f9cb0a1411ce36821f712b69bf5c0e90a99918b5868cf9e72ad2d0511e4af6b7d36ea20008a52e30c9d835f2a190112574c81f6db8cbe0df51298086b263bf3f6e423184734766621240785beedd1a821027bc6c795fc8d608d0dec21052840d8a5acd9b1ce9780825c117678d8a282e6a457bb0091968f4aa116e785ad908140a69bb3efec122369374d1c68dc7528fdd173f4693be00818aedce5801b71afe7edd775d87e7b8a24aa560cb082d168448837f3c68a0fff017523b468423393d7baef3637f1c36e4b00112f370a7cfff3303e890f2f09c75683cb47cecb78b2e1fd4a9f7a111772aee47ed165b0ac9955ecb7148d903db2d13b83f83468c2b7c54affa384f4b52c8ac6f6e007f444620aaff29b9c0e6abad5372fd404bf08eb3949b5f52ee64ba05f0a042b83678a4607c63966f9418dc3ac350318c60cf2c19847326966334fd9270a7ae694cc271c06588476bc2a9e98a0876b27524fb3c13c32dcda13109938b2cbc5aa124c77866b5090a416a9261905cbd1063f5ef954af8e333ba8c2b19229493ab1ef03d4f1661015d6156580b73aa85915156e73bc75fb41cac4443611c10daa96565f804be8052442a02f6de017590e536569b7383e4b22592705611b7b926b84c73292002373c0dd2eb9f5dab08b22b64939c63bca12a3a71198052a4615b92cd7075e766a2abaffae0012284e07f1cea341fa7b0184cc456653b67ad5d89ce1da7041e777f721a26e74ce309c7f5709f8746922844c1735f44f4b0eac597838759a4c48eb4b1dec7ac22e2bb95d6c02107f5ef9823467733f6478d47c2faca09636758ccf77b194b97047a7ee57f81212615c66b8b7f9c593a092c090b33e071d1338be5acebe3542e3ae0be6e0d0d78fc1b8f4bd5571902e688d32b7882afb20417050a030840fc866d0a6a5c252a5d82af7cbd68a285c0a8ccba2dc412e1802e71695bff0c10860c0d1969fcefacc9c7e9f58f094dfd51038aff03c29d0872c08eb9ddc950623eabe95acbd927af13158b3d3a6be27b0ca41dc5f11fea78a92bf61c30d3d070de3f2a11ed922fb394748b74564419f927d2a8a37d2a513a15174a93f04397792d07553b7eff88c05230d0418a2662e589431e31930aeaf8e1475745d53c2d62764fd16a19277a04604ee4d2e4535eb97fe9134dc10372ed2b3bd18b3e53948f5047d17490f0027e10859ed3bd6cf1a35896e9dd26ee537ff0656c46716aa5396d4fd5a68f7bf8743c725fe720710c3ec1b8e830d16ea0b533e1908c0baf6bc6ad2bc2b3968baa1f00813030898d299eb421740f7b120a8e772ff46fd235a00e586a9246c2947698067b6a853c79bcad518faf9846264790c1913040aa98038f57f3651b5bb0d2f0fe5265c9b2c10d1afe69c51bef5f74369f406491ae3bc943c154bf817086b14bdf9067bd7be4e08cb511903632b84b95199c8939f4b888340c2ea0aa290e1f9790a08ace78a27929f983191ce4a5b7c5338b60d278c63445d11890b94a55364f9c7dab03e6ff76ae8bf6a285cb64ba4784e6265b758ff349a9711ba82e40106d113ae391938b27faf49baf7ec21ace2015149416532f77288aa579f3a52c5ee30746f7948b42de047e51f0c07c16ff8fdde136de9bd24fd3dae4aba3c6a82ed1cd39d138af4226afbcf4a91a868155a38277d9fd2804967535c8abf2f4fa932bb48cf66ffb51d2093861969b41f684f86939f74032185d10db8c606df64323c09cdd108c1601a11675e0c69083de50850515677fdccb0209916b643f780489d1b93ecd120a40c189fc8e1edd459368316a4109b3bc88057698c23b0a331255155d0382184342a5d947971db46cb61692581f6a6897d914b7d5d2ddd4f60c44daeacec89b4e6b3130f9eeee81d934ddef7b8299dbe7c77044dda6088027eb285ebc005a8c9f9f892b2c422498d27f8a35746bded3e53b0454f259c71e7e4aeb2050f5662e3cb605006ba8e71cfe8015402a5e8cccc0b8a544545fbc09e7f62b5fcec2b41b31fa9bbfccfe327cb749955a0d9ec50f9c43d176f78e693a0a890f6639115b875a29a7ff0c2f95d2e1487a938120c377caa08b3f491e0826174a7ab16ab91117b14e472ed9c3cd41cca70867a23d592c2b81c84e3248a45d2c3dfd61163545f0fcf659c62b156aef417292f101bdae9f57aa5f29f48ed4d171cc2b6eacd4c6363d693556f6385a71207ab316b69d443ca046d20ddcaca269654fb714e4cde92d29a4e403119afecd346a42d42b5f6066d707af0295a9606f088a70ad7fd34015c0d84425667dec3b48738031eb454a4f3517d39549ccec4da6e2071ad60f3a57865e550dd80b66abb436102eabc1d7def4610bd628fc62217224dfa1cdc56273cc3767314b06d5777ea23da045f51e39ab35343530d89660bcc7a6b684e120589ab44ed602970d3b54d8a9248add27aeb6d142329486134aff402b71ea88b55ebaa8b4f99149de744d06da48929197bcf9f1121213756793f9fb78c5a17366087e52317542db532ade71e17fe8e0327df5937b9f8ed7185fe9e49e478df81d99f129b3978b9b2a16d7f6b484a8a425084e9a8a00e3669650b4544b4ff3d7196a3e515d47ee934d3647c5d4bc2a5c3db5e83bae856e85ca66c1ce4bfc12e8716aa7a891ab90b486b5f270cbeaee8996fc9dc64eecf791781f5d9d88dd356d5d9d91daf11b2c67815903bd846f3a4067d2209b162ae0b5e05cb809010aed645d163a35a205b5078e3b5640144b3467a15a3b3c8c44d75396fd6296f0e9b09071adc924605087656168d036fd2b1253c505839f19312fd9b58b763ff90a19e10b5464bbd1adeb8ba311db148055d0775576176ffd09595d53b66a6866a91b56bcd9a785b0ef1045e21edd8f4586546683025c5fc92903ac155db3dde82a8134779c97ad9277bf24b9f9a854881f68517fe84a7c68fca593b1316142b82f4db9bbe64695b953d4a0b862f7bccbed8d4cf344ec06af9f8082e069743536eaf1604d2abc41f1d99ad9750bd964cf4da9c187c91506c2962a658608721ddf78bfb4bfd465c32d35154202989a10b43f6a89aa0dd473d8cdc7ded0e6a8bac2792d136d817704ae37b5df7324c6faed2c5a4ddb342de93847af256696c5d6ed842e747d62228f61e2b2c39edf70e2d8dc3f0aefa6c5acb9ba2d73a3085ae751d32a5cbb4b63e89cf14c868579b1965ea4dbe1cfffc57091faaa4dad1546bac65e2b42eb11bd8e9138102ed4d2589818ac9e3980581eebcaf1b7a6a6aee68435da7774cf1db69b25dbc010d76a366cf262f7a8e32e6de9d026fdd26fa939c3d662a81db02a80ff75fa4674180e383b9b4ac0e576a5d768b7ccc94c44a25e70726d60e35561972d8be26ae3bdceeb55b51fcb23ee32ce27d170b0a3395ef067ac4d45c75b78f2c89e5e31547c6e0f3692881ce4bd0e6eefc400ababa2b6fcd560a80673e3e85f31bbb751150518bc7d66ecc55ad945cd258a1cbd703644e302f70014cba882dccf94c8fc35db690791b1dc0dc5610b38616c59743ad2fc7d09c01e498c987171b6c7e611beccb6c5ef568c23922edbe67a037da73ce33d82c2914c1939080a2577765702388903555af5fab5cc9d265e39c3789ba72c37695981c93d0fe7598c7f4c4257291f86e5e3bf583e3c8a52bcdfcc45b5759c5daa2f771c54030d47ea4f97bba290e44acdca29b6d9fd93d78a7e08cf579a3a7266aed4b6a17dbf2e3b9847c812bb6b1231a3f6d6c3f3e5a1b160468f8e804171acc370365442b075d0509f90a56aacd1b3788704aeb5afa5e55bc533e1f285dda0b755d041d8cb0394283398b1540e9a73b8c2edf509c8dfeefec14c4a417e895de358685d12858587ceff24e6328c1fa9a25090c19c84bd899f55bf2e823e5d76e70a7180cd99c6ce55a681ab76d37d0d21393aa7e38a6ce55a748fb4e2a56561885873af8123a5e084a1b95d2a51aa386ffefb89e46d25f36dbf258c78df4eea32df246f333ebfb5b01c863c2a769d2a4225b0c41ca6ad06462979b60a317a7e37c6e9a4e977ee3b59c108dc3aff5df408d442fe23f2d2b87c3a32095fb62af5942844f9b51f51562bb618fe2c6c931a7f5b62e021d5ce09f68a0f7eb96a41a6778e6e4b8311ac3cd74c16a065ea77deaf3677df37612e6fb0879d630513d69599db3f225ee020956b560bb7f9f0ce194c0216c5b88e927c5be50cd4f6066d0af61633d14a6b5ffd6ad13c30081069df0303238c4b4553bd694fafc81f818c8745ff96582d05878617fd8703aae03d84196f27564ddc08b69266523d4e3dc0527dc94fbe8bcbe9aea111d5a4ca0b51e2d8751dde78d6e0cb6aa16f39836f44bd2f6003b7326739e58826bb5b57d1e6d09c0eece9d03e7721220980b11f16e396ea607f4d5c9e2863ce3c3b2882b0f759c4b3ea7bd3c56e583ec77845bf7872109544ed7bf63e284a3ed34c7a82630b75fb8ede1186eb7d8b199441b01a53d5ecac488862c78b624d5638e1389e40403565dfbc9ac5d5de8bf91cf18c3cc394a755bb8a8aec8f4b6df77c3a3e475fd1a0cf40a52cc6266aae9e2aada5f27c576cedf2a39484d6ba3ab41407c830183800f1ccea27b6ec2cb043fa6fbc7179bd2d5f4967664cc125a45cf9e51a64f144f50e5a9e5c07c2fad34b5bdf89998890f4e9f9a0f011517020fa3b27a64bd8b179155bce59776bbad87ffd5c27234369453b30d220640e6eafca9f9791c59308e70dc021a04bfff0d94b47553d99a558ddeb0d9fba83a70cdcc7a3a507948c2414d0150862d7c98382e85de12dcdf8228fa248637baf79a5f309e824929769a0d21f80ded1e92c218609545fb549c14d4e551ffe114036912d97afc07c36b78e28126d1ca5196481b866cfeeeb6a08be87fc4f84a612b411284d01f93c8b8ab79d7ba8b9be8dbf47c7a8397599e4724565c9043a6a4c177c8654b718ca028596d6b840d2d57a42e0a0c4c392c12281cebf9f60087d49631903fc5a9ad5a6e9486c53d728aec76b20e62bfa6cfa2e4b96dec04d8cfd3c285856295703d97a5791dcf6f0bf698eb3cdcc0607101daca8e3a79f592d08c4c76915b9ac2d64378d227c485ecd1d75b7bbc7ef7a57b713421a5ed6a4184ea5c37608c6d25b001dd739624d0253dd868c6d9f3319d0f34554de91ee2fd3943eb1783494bdf2ab392fdafb04c026dc42904510946921a7f1dc16d042234801492311b9bcb4afb79720a1e95d4209de4fc757b3372860df932a5e788881ba794341d85fe4a1f8719c6162733be6cb586b711c4fffb557a8b4fdab4cd26924afeca5f9769ae4a3f7fcfff830f4a715b155b992961a9667332de872431f40b3aa50dc8036e9a5fc210172c7248f5bfade4317ef1220fde6d7993b80ae17ee52052e12c918526628b44a0ffc561f757a5313a6c6f680d6f"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) openat$rtc(0xffffffffffffff9c, 0x0, 0x101080, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1d, 0x0, 0x1000, 0x0, 0x0, 0x1}) 00:39:35 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, 0x0, 0x0) 00:39:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000580)={{r0}, "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"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) openat$rtc(0xffffffffffffff9c, 0x0, 0x101080, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1d, 0x0, 0x1000, 0x0, 0x0, 0x1}) [ 814.323622][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.331348][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.338932][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.346526][T32700] rtc rtc0: __rtc_set_alarm: err=-22 [ 814.425107][T11434] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.453227][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.461278][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.469375][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.477026][T32700] rtc_cmos 00:00: Alarms can be up to one day in the future [ 814.484852][T32700] rtc rtc0: __rtc_set_alarm: err=-22 00:39:38 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, 0x0, 0x0) 00:39:38 executing program 3: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00'/118, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x5, 0x0, &(0x7f0000000080)) 00:39:38 executing program 5: request_key(&(0x7f00000013c0)='dns_resolver\x00', &(0x7f0000001400)={'syz', 0x0, 0x3}, 0x0, 0x0) 00:39:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x20) 00:39:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000580)={{r0}, "74f5c8e520b12ca78ee4ecc21ffc9aff989a077d2760e5cf6f3a627593a5173e22c7f80697474cfe6f57cfdafa31b8f4fcba70df65d9391d366a2b57ef648d3464fd59b83466d5079a21343fd70c7b91f66013c950cd8f9c06eef7820417424021a51901bbbeca1f72698788d6217ebf3560903993fdb748bcb50e860111dc590c50d2db4acf682fe08e51c5263c2207615ee13cd825c031d7a3cbf0da7a70f49013186d75de2241684358b23ca4f2834109a1968c3fff11d436859348df18fd61fee4fcf76f3b2ca139d96b3646b983779c7e7068990edf6962500a14581530ee972ccc8f3f9cb0a1411ce36821f712b69bf5c0e90a99918b5868cf9e72ad2d0511e4af6b7d36ea20008a52e30c9d835f2a190112574c81f6db8cbe0df51298086b263bf3f6e423184734766621240785beedd1a821027bc6c795fc8d608d0dec21052840d8a5acd9b1ce9780825c117678d8a282e6a457bb0091968f4aa116e785ad908140a69bb3efec122369374d1c68dc7528fdd173f4693be00818aedce5801b71afe7edd775d87e7b8a24aa560cb082d168448837f3c68a0fff017523b468423393d7baef3637f1c36e4b00112f370a7cfff3303e890f2f09c75683cb47cecb78b2e1fd4a9f7a111772aee47ed165b0ac9955ecb7148d903db2d13b83f83468c2b7c54affa384f4b52c8ac6f6e007f444620aaff29b9c0e6abad5372fd404bf08eb3949b5f52ee64ba05f0a042b83678a4607c63966f9418dc3ac350318c60cf2c19847326966334fd9270a7ae694cc271c06588476bc2a9e98a0876b27524fb3c13c32dcda13109938b2cbc5aa124c77866b5090a416a9261905cbd1063f5ef954af8e333ba8c2b19229493ab1ef03d4f1661015d6156580b73aa85915156e73bc75fb41cac4443611c10daa96565f804be8052442a02f6de017590e536569b7383e4b22592705611b7b926b84c73292002373c0dd2eb9f5dab08b22b64939c63bca12a3a71198052a4615b92cd7075e766a2abaffae0012284e07f1cea341fa7b0184cc456653b67ad5d89ce1da7041e777f721a26e74ce309c7f5709f8746922844c1735f44f4b0eac597838759a4c48eb4b1dec7ac22e2bb95d6c02107f5ef9823467733f6478d47c2faca09636758ccf77b194b97047a7ee57f81212615c66b8b7f9c593a092c090b33e071d1338be5acebe3542e3ae0be6e0d0d78fc1b8f4bd5571902e688d32b7882afb20417050a030840fc866d0a6a5c252a5d82af7cbd68a285c0a8ccba2dc412e1802e71695bff0c10860c0d1969fcefacc9c7e9f58f094dfd51038aff03c29d0872c08eb9ddc950623eabe95acbd927af13158b3d3a6be27b0ca41dc5f11fea78a92bf61c30d3d070de3f2a11ed922fb394748b74564419f927d2a8a37d2a513a15174a93f04397792d07553b7eff88c05230d0418a2662e589431e31930aeaf8e1475745d53c2d62764fd16a19277a04604ee4d2e4535eb97fe9134dc10372ed2b3bd18b3e53948f5047d17490f0027e10859ed3bd6cf1a35896e9dd26ee537ff0656c46716aa5396d4fd5a68f7bf8743c725fe720710c3ec1b8e830d16ea0b533e1908c0baf6bc6ad2bc2b3968baa1f00813030898d299eb421740f7b120a8e772ff46fd235a00e586a9246c2947698067b6a853c79bcad518faf9846264790c1913040aa98038f57f3651b5bb0d2f0fe5265c9b2c10d1afe69c51bef5f74369f406491ae3bc943c154bf817086b14bdf9067bd7be4e08cb511903632b84b95199c8939f4b888340c2ea0aa290e1f9790a08ace78a27929f983191ce4a5b7c5338b60d278c63445d11890b94a55364f9c7dab03e6ff76ae8bf6a285cb64ba4784e6265b758ff349a9711ba82e40106d113ae391938b27faf49baf7ec21ace2015149416532f77288aa579f3a52c5ee30746f7948b42de047e51f0c07c16ff8fdde136de9bd24fd3dae4aba3c6a82ed1cd39d138af4226afbcf4a91a868155a38277d9fd2804967535c8abf2f4fa932bb48cf66ffb51d2093861969b41f684f86939f74032185d10db8c606df64323c09cdd108c1601a11675e0c69083de50850515677fdccb0209916b643f780489d1b93ecd120a40c189fc8e1edd459368316a4109b3bc88057698c23b0a331255155d0382184342a5d947971db46cb61692581f6a6897d914b7d5d2ddd4f60c44daeacec89b4e6b3130f9eeee81d934ddef7b8299dbe7c77044dda6088027eb285ebc005a8c9f9f892b2c422498d27f8a35746bded3e53b0454f259c71e7e4aeb2050f5662e3cb605006ba8e71cfe8015402a5e8cccc0b8a544545fbc09e7f62b5fcec2b41b31fa9bbfccfe327cb749955a0d9ec50f9c43d176f78e693a0a890f6639115b875a29a7ff0c2f95d2e1487a938120c377caa08b3f491e0826174a7ab16ab91117b14e472ed9c3cd41cca70867a23d592c2b81c84e3248a45d2c3dfd61163545f0fcf659c62b156aef417292f101bdae9f57aa5f29f48ed4d171cc2b6eacd4c6363d693556f6385a71207ab316b69d443ca046d20ddcaca269654fb714e4cde92d29a4e403119afecd346a42d42b5f6066d707af0295a9606f088a70ad7fd34015c0d84425667dec3b48738031eb454a4f3517d39549ccec4da6e2071ad60f3a57865e550dd80b66abb436102eabc1d7def4610bd628fc62217224dfa1cdc56273cc3767314b06d5777ea23da045f51e39ab35343530d89660bcc7a6b684e120589ab44ed602970d3b54d8a9248add27aeb6d142329486134aff402b71ea88b55ebaa8b4f99149de744d06da48929197bcf9f1121213756793f9fb78c5a17366087e52317542db532ade71e17fe8e0327df5937b9f8ed7185fe9e49e478df81d99f129b3978b9b2a16d7f6b484a8a425084e9a8a00e3669650b4544b4ff3d7196a3e515d47ee934d3647c5d4bc2a5c3db5e83bae856e85ca66c1ce4bfc12e8716aa7a891ab90b486b5f270cbeaee8996fc9dc64eecf791781f5d9d88dd356d5d9d91daf11b2c67815903bd846f3a4067d2209b162ae0b5e05cb809010aed645d163a35a205b5078e3b5640144b3467a15a3b3c8c44d75396fd6296f0e9b09071adc924605087656168d036fd2b1253c505839f19312fd9b58b763ff90a19e10b5464bbd1adeb8ba311db148055d0775576176ffd09595d53b66a6866a91b56bcd9a785b0ef1045e21edd8f4586546683025c5fc92903ac155db3dde82a8134779c97ad9277bf24b9f9a854881f68517fe84a7c68fca593b1316142b82f4db9bbe64695b953d4a0b862f7bccbed8d4cf344ec06af9f8082e069743536eaf1604d2abc41f1d99ad9750bd964cf4da9c187c91506c2962a658608721ddf78bfb4bfd465c32d35154202989a10b43f6a89aa0dd473d8cdc7ded0e6a8bac2792d136d817704ae37b5df7324c6faed2c5a4ddb342de93847af256696c5d6ed842e747d62228f61e2b2c39edf70e2d8dc3f0aefa6c5acb9ba2d73a3085ae751d32a5cbb4b63e89cf14c868579b1965ea4dbe1cfffc57091faaa4dad1546bac65e2b42eb11bd8e9138102ed4d2589818ac9e3980581eebcaf1b7a6a6aee68435da7774cf1db69b25dbc010d76a366cf262f7a8e32e6de9d026fdd26fa939c3d662a81db02a80ff75fa4674180e383b9b4ac0e576a5d768b7ccc94c44a25e70726d60e35561972d8be26ae3bdceeb55b51fcb23ee32ce27d170b0a3395ef067ac4d45c75b78f2c89e5e31547c6e0f3692881ce4bd0e6eefc400ababa2b6fcd560a80673e3e85f31bbb751150518bc7d66ecc55ad945cd258a1cbd703644e302f70014cba882dccf94c8fc35db690791b1dc0dc5610b38616c59743ad2fc7d09c01e498c987171b6c7e611beccb6c5ef568c23922edbe67a037da73ce33d82c2914c1939080a2577765702388903555af5fab5cc9d265e39c3789ba72c37695981c93d0fe7598c7f4c4257291f86e5e3bf583e3c8a52bcdfcc45b5759c5daa2f771c54030d47ea4f97bba290e44acdca29b6d9fd93d78a7e08cf579a3a7266aed4b6a17dbf2e3b9847c812bb6b1231a3f6d6c3f3e5a1b160468f8e804171acc370365442b075d0509f90a56aacd1b3788704aeb5afa5e55bc533e1f285dda0b755d041d8cb0394283398b1540e9a73b8c2edf509c8dfeefec14c4a417e895de358685d12858587ceff24e6328c1fa9a25090c19c84bd899f55bf2e823e5d76e70a7180cd99c6ce55a681ab76d37d0d21393aa7e38a6ce55a748fb4e2a56561885873af8123a5e084a1b95d2a51aa386ffefb89e46d25f36dbf258c78df4eea32df246f333ebfb5b01c863c2a769d2a4225b0c41ca6ad06462979b60a317a7e37c6e9a4e977ee3b59c108dc3aff5df408d442fe23f2d2b87c3a32095fb62af5942844f9b51f51562bb618fe2c6c931a7f5b62e021d5ce09f68a0f7eb96a41a6778e6e4b8311ac3cd74c16a065ea77deaf3677df37612e6fb0879d630513d69599db3f225ee020956b560bb7f9f0ce194c0216c5b88e927c5be50cd4f6066d0af61633d14a6b5ffd6ad13c30081069df0303238c4b4553bd694fafc81f818c8745ff96582d05878617fd8703aae03d84196f27564ddc08b69266523d4e3dc0527dc94fbe8bcbe9aea111d5a4ca0b51e2d8751dde78d6e0cb6aa16f39836f44bd2f6003b7326739e58826bb5b57d1e6d09c0eece9d03e7721220980b11f16e396ea607f4d5c9e2863ce3c3b2882b0f759c4b3ea7bd3c56e583ec77845bf7872109544ed7bf63e284a3ed34c7a82630b75fb8ede1186eb7d8b199441b01a53d5ecac488862c78b624d5638e1389e40403565dfbc9ac5d5de8bf91cf18c3cc394a755bb8a8aec8f4b6df77c3a3e475fd1a0cf40a52cc6266aae9e2aada5f27c576cedf2a39484d6ba3ab41407c830183800f1ccea27b6ec2cb043fa6fbc7179bd2d5f4967664cc125a45cf9e51a64f144f50e5a9e5c07c2fad34b5bdf89998890f4e9f9a0f011517020fa3b27a64bd8b179155bce59776bbad87ffd5c27234369453b30d220640e6eafca9f9791c59308e70dc021a04bfff0d94b47553d99a558ddeb0d9fba83a70cdcc7a3a507948c2414d0150862d7c98382e85de12dcdf8228fa248637baf79a5f309e824929769a0d21f80ded1e92c218609545fb549c14d4e551ffe114036912d97afc07c36b78e28126d1ca5196481b866cfeeeb6a08be87fc4f84a612b411284d01f93c8b8ab79d7ba8b9be8dbf47c7a8397599e4724565c9043a6a4c177c8654b718ca028596d6b840d2d57a42e0a0c4c392c12281cebf9f60087d49631903fc5a9ad5a6e9486c53d728aec76b20e62bfa6cfa2e4b96dec04d8cfd3c285856295703d97a5791dcf6f0bf698eb3cdcc0607101daca8e3a79f592d08c4c76915b9ac2d64378d227c485ecd1d75b7bbc7ef7a57b713421a5ed6a4184ea5c37608c6d25b001dd739624d0253dd868c6d9f3319d0f34554de91ee2fd3943eb1783494bdf2ab392fdafb04c026dc42904510946921a7f1dc16d042234801492311b9bcb4afb79720a1e95d4209de4fc757b3372860df932a5e788881ba794341d85fe4a1f8719c6162733be6cb586b711c4fffb557a8b4fdab4cd26924afeca5f9769ae4a3f7fcfff830f4a715b155b992961a9667332de872431f40b3aa50dc8036e9a5fc210172c7248f5bfade4317ef1220fde6d7993b80ae17ee52052e12c918526628b44a0ffc561f757a5313a6c6f680d6f"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) openat$rtc(0xffffffffffffff9c, 0x0, 0x101080, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1d, 0x0, 0x1000, 0x0, 0x0, 0x1}) 00:39:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000580)={{r0}, "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"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) openat$rtc(0xffffffffffffff9c, 0x0, 0x101080, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1d, 0x0, 0x1000, 0x0, 0x0, 0x1}) 00:39:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000580)={{r0}, "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"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) openat$rtc(0xffffffffffffff9c, 0x0, 0x101080, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1d, 0x0, 0x1000, 0x0, 0x0, 0x1}) 00:39:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) [ 817.367288][T11454] rtc_cmos 00:00: Alarms can be up to one day in the future [ 817.398257][ T3562] rtc_cmos 00:00: Alarms can be up to one day in the future [ 817.406300][ T3562] rtc_cmos 00:00: Alarms can be up to one day in the future 00:39:38 executing program 1: r0 = mq_open(&(0x7f0000000000)='-\x00', 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000080)=""/68, 0x44, 0x0, &(0x7f0000000140)={0x0, r1+10000000}) 00:39:38 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x2) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 00:39:38 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff", 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:39:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000580)={{r0}, "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"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2}) openat$rtc(0xffffffffffffff9c, 0x0, 0x101080, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1d, 0x0, 0x1000, 0x0, 0x0, 0x1}) [ 817.414173][ T3562] rtc_cmos 00:00: Alarms can be up to one day in the future [ 817.421866][ T3562] rtc_cmos 00:00: Alarms can be up to one day in the future [ 817.429391][ T3562] rtc rtc0: __rtc_set_alarm: err=-22 00:39:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x14, 0x8, 0x0, 0x1, [{0x4, 0xc}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x3c}}, 0x0) 00:39:38 executing program 3: personality(0x1bb2baf3005ac137) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') mmap(&(0x7f0000673000/0x2000)=nil, 0x2000, 0x1800001, 0x10, r0, 0x0) [ 817.492270][T11479] rtc_cmos 00:00: Alarms can be up to one day in the future [ 817.517579][ T3562] rtc_cmos 00:00: Alarms can be up to one day in the future [ 817.525172][ T3562] rtc_cmos 00:00: Alarms can be up to one day in the future [ 817.532757][ T3562] rtc_cmos 00:00: Alarms can be up to one day in the future 00:39:38 executing program 5: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x18}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 00:39:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 00:39:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e699f9", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04042800c827ed9d84419ed9d5cb6c182c57d1af34b5e28833a3606a0a38da6d2915aa9acae252fbc6a38c2b86d11d67a93706ff01"], 0xfdef) 00:39:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) bind(r0, &(0x7f0000000140)=@l2tp6={0xa, 0x4, 0x0, @empty}, 0x80) 00:39:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5464, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f000079c000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 817.540329][ T3562] rtc_cmos 00:00: Alarms can be up to one day in the future [ 817.547828][ T3562] rtc rtc0: __rtc_set_alarm: err=-22 [ 817.572895][T11493] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 817.583289][T11493] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 00:39:38 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000040)="0201eeffffff0a00f2ffff45ac4000ff65ffee000800010000000000020094ffffbf82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 00:39:38 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x43403d0e, &(0x7f0000000180)) 00:39:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5464, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f000079c000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:39:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1, 0x73, 0x0) 00:39:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) rt_sigaction(0x3f, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 00:39:39 executing program 1: set_mempolicy(0x1, 0x0, 0x0) clone3(&(0x7f0000000900)={0x5a20e100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:39:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5464, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f000079c000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:39:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_addrs=@l2tp={0x2, 0x0, @initdev}}) 00:39:39 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r1, &(0x7f00000002c0)={0xb}, 0xb) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2002) dup3(r3, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 00:39:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x2d}, {0x6}]}) 00:39:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x5464, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f000079c000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:39:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}, 0x4048014) 00:39:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:39 executing program 2: clone3(&(0x7f0000000700)={0x1de226100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 818.418910][ T25] kauditd_printk_skb: 60 callbacks suppressed [ 818.418923][ T25] audit: type=1326 audit(1621816779.167:3393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11547 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:39:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:39 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1800}, {0x0, 0x3}, {0x0, 0x5ef5}, {}], 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x2]) 00:39:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000100)=0x48d, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x86, 0x4) 00:39:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x12, 0x11, 0x67, {@ipv4}}}], 0x28}, 0x0) 00:39:39 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f00000001c0)={0x0, 0x1000, 0x80000000}) 00:39:39 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x3}, 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQES(&(0x7f00006d6000/0x1000)=nil, 0x1000, 0x200000e, 0x11, r0, 0x10000000) syz_io_uring_setup(0x7761, &(0x7f0000000180), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r4, r3, &(0x7f0000000340)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:39:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae821801055725160415145"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:39:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f05fe050c10080008001e000a000000", 0x24}], 0x1}, 0x0) 00:39:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="10540d8345e017f6326d58"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x23, &(0x7f00000002c0)) 00:39:39 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:39 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getpgid(0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2, 0xca, 0x40, 0x40, 0x0, 0x101, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2e1, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x141, 0x6, 0x1d, 0x7, 0x0, 0x0, 0xfffe, 0x0, 0x5, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) recvmmsg(r1, &(0x7f0000003540)=[{{&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000300)=""/50, 0x32}], 0x2, &(0x7f0000000380)=""/66, 0x42}, 0x3}, {{&(0x7f0000000400)=@ipx, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/125, 0x7d}, {&(0x7f0000000500)=""/118, 0x76}], 0x2, &(0x7f00000005c0)=""/107, 0x6b}, 0x8001}, {{&(0x7f0000000640)=@ll, 0x80, &(0x7f00000016c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=""/248, 0xf8}, 0x100}, {{&(0x7f0000001800)=@rc, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001880)=""/186, 0xba}, {&(0x7f0000001940)=""/83, 0x53}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/86, 0x56}, {&(0x7f0000002a40)=""/19, 0x13}, {&(0x7f0000002a80)=""/79, 0x4f}, {&(0x7f0000002b00)=""/153, 0x99}], 0x7, &(0x7f0000002c40)=""/90, 0x5a}, 0x4}, {{&(0x7f0000002cc0)=@alg, 0x80, &(0x7f0000003180)=[{&(0x7f0000002d40)=""/209, 0xd1}, {&(0x7f0000002e40)=""/101, 0x65}, {&(0x7f0000002ec0)=""/65, 0x41}, {&(0x7f0000002f40)=""/253, 0xfd}, {&(0x7f0000003040)=""/21, 0x15}, {&(0x7f0000003080)=""/100, 0x64}, {&(0x7f0000003100)=""/104, 0x68}], 0x7}, 0x5}, {{&(0x7f0000003200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003280)=""/88, 0x58}, {&(0x7f0000003300)=""/161, 0xa1}, {&(0x7f00000033c0)=""/159, 0x9f}, {&(0x7f0000003480)=""/106, 0x6a}], 0x4}, 0x7fffffff}], 0x6, 0x40000000, &(0x7f00000036c0)={0x77359400}) 00:39:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x2a000400) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 00:39:39 executing program 0: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000d40)={0x2bc, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_SOCK={0xd8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7a000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2c57ed39}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1bf}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9afe}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @mcast1, 0xbed}}}}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8d0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9265}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac280dc6616394b40fdfe09", 0x43}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x8, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92e6725240b5b87cff1866be0bec480ebc5c2189e00", [0x0, 0x2d]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x1, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x7fffffff, 0x3]}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000008, 0x1010, 0xffffffffffffffff, 0xee236000) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 818.682015][T11628] validate_nla: 2 callbacks suppressed [ 818.682037][T11628] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 818.696484][T11628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 818.860832][T11635] loop7: detected capacity change from 0 to 1036 [ 818.941289][T11652] loop_set_status: loop7 () has still dirty pages (nrpages=2) 00:39:40 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1800}, {0x0, 0x3}, {0x0, 0x5ef5}, {}], 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x2]) 00:39:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:40 executing program 5: r0 = syz_io_uring_setup(0xc49, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000500)=r2, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x118, &(0x7f0000000000)=0x9, 0x0, 0x4) io_uring_enter(r0, 0x780c, 0x0, 0x0, 0x0, 0x0) 00:39:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x200000000000) 00:39:40 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getpgid(0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2, 0xca, 0x40, 0x40, 0x0, 0x101, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2e1, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x141, 0x6, 0x1d, 0x7, 0x0, 0x0, 0xfffe, 0x0, 0x5, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) recvmmsg(r1, &(0x7f0000003540)=[{{&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000300)=""/50, 0x32}], 0x2, &(0x7f0000000380)=""/66, 0x42}, 0x3}, {{&(0x7f0000000400)=@ipx, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/125, 0x7d}, {&(0x7f0000000500)=""/118, 0x76}], 0x2, &(0x7f00000005c0)=""/107, 0x6b}, 0x8001}, {{&(0x7f0000000640)=@ll, 0x80, &(0x7f00000016c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=""/248, 0xf8}, 0x100}, {{&(0x7f0000001800)=@rc, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001880)=""/186, 0xba}, {&(0x7f0000001940)=""/83, 0x53}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/86, 0x56}, {&(0x7f0000002a40)=""/19, 0x13}, {&(0x7f0000002a80)=""/79, 0x4f}, {&(0x7f0000002b00)=""/153, 0x99}], 0x7, &(0x7f0000002c40)=""/90, 0x5a}, 0x4}, {{&(0x7f0000002cc0)=@alg, 0x80, &(0x7f0000003180)=[{&(0x7f0000002d40)=""/209, 0xd1}, {&(0x7f0000002e40)=""/101, 0x65}, {&(0x7f0000002ec0)=""/65, 0x41}, {&(0x7f0000002f40)=""/253, 0xfd}, {&(0x7f0000003040)=""/21, 0x15}, {&(0x7f0000003080)=""/100, 0x64}, {&(0x7f0000003100)=""/104, 0x68}], 0x7}, 0x5}, {{&(0x7f0000003200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003280)=""/88, 0x58}, {&(0x7f0000003300)=""/161, 0xa1}, {&(0x7f00000033c0)=""/159, 0x9f}, {&(0x7f0000003480)=""/106, 0x6a}], 0x4}, 0x7fffffff}], 0x6, 0x40000000, &(0x7f00000036c0)={0x77359400}) 00:39:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) 00:39:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000008c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14, r1, 0x346caf933edf9b15}, 0x14}}, 0x0) 00:39:40 executing program 0: unshare(0x20000600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) [ 819.402402][T11667] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 819.412000][T11667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:39:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5405, 0xfffffffffffffffe) 00:39:40 executing program 1: futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) 00:39:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:41 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1800}, {0x0, 0x3}, {0x0, 0x5ef5}, {}], 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x2]) 00:39:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='ns\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, &(0x7f0000000000)=""/44, 0x2c) getdents64(r0, &(0x7f0000000100)=""/4096, 0x1000) 00:39:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc61b82fe15589b0c8caf"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 00:39:41 executing program 2: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000013000)) 00:39:41 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getpgid(0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2, 0xca, 0x40, 0x40, 0x0, 0x101, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2e1, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x141, 0x6, 0x1d, 0x7, 0x0, 0x0, 0xfffe, 0x0, 0x5, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) recvmmsg(r1, &(0x7f0000003540)=[{{&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000300)=""/50, 0x32}], 0x2, &(0x7f0000000380)=""/66, 0x42}, 0x3}, {{&(0x7f0000000400)=@ipx, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/125, 0x7d}, {&(0x7f0000000500)=""/118, 0x76}], 0x2, &(0x7f00000005c0)=""/107, 0x6b}, 0x8001}, {{&(0x7f0000000640)=@ll, 0x80, &(0x7f00000016c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=""/248, 0xf8}, 0x100}, {{&(0x7f0000001800)=@rc, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001880)=""/186, 0xba}, {&(0x7f0000001940)=""/83, 0x53}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/86, 0x56}, {&(0x7f0000002a40)=""/19, 0x13}, {&(0x7f0000002a80)=""/79, 0x4f}, {&(0x7f0000002b00)=""/153, 0x99}], 0x7, &(0x7f0000002c40)=""/90, 0x5a}, 0x4}, {{&(0x7f0000002cc0)=@alg, 0x80, &(0x7f0000003180)=[{&(0x7f0000002d40)=""/209, 0xd1}, {&(0x7f0000002e40)=""/101, 0x65}, {&(0x7f0000002ec0)=""/65, 0x41}, {&(0x7f0000002f40)=""/253, 0xfd}, {&(0x7f0000003040)=""/21, 0x15}, {&(0x7f0000003080)=""/100, 0x64}, {&(0x7f0000003100)=""/104, 0x68}], 0x7}, 0x5}, {{&(0x7f0000003200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003280)=""/88, 0x58}, {&(0x7f0000003300)=""/161, 0xa1}, {&(0x7f00000033c0)=""/159, 0x9f}, {&(0x7f0000003480)=""/106, 0x6a}], 0x4}, 0x7fffffff}], 0x6, 0x40000000, &(0x7f00000036c0)={0x77359400}) 00:39:41 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) 00:39:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, 0x0) 00:39:41 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x3, &(0x7f0000000cc0)=[&(0x7f0000000940)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000880)}, 0x0, 0x0]) 00:39:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13f, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) [ 820.255095][T11707] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 820.263455][T11707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:39:41 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 00:39:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000100)=@un=@abs={0xa, 0xfc}, 0x80) 00:39:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x4}, {0x2c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 820.374849][T11738] new mount options do not match the existing superblock, will be ignored [ 820.397380][T11740] new mount options do not match the existing superblock, will be ignored 00:39:41 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1800}, {0x0, 0x3}, {0x0, 0x5ef5}, {}], 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x2]) 00:39:41 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) 00:39:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x25}, {0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:39:41 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getpgid(0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2, 0xca, 0x40, 0x40, 0x0, 0x101, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2e1, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x141, 0x6, 0x1d, 0x7, 0x0, 0x0, 0xfffe, 0x0, 0x5, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) recvmmsg(r1, &(0x7f0000003540)=[{{&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000300)=""/50, 0x32}], 0x2, &(0x7f0000000380)=""/66, 0x42}, 0x3}, {{&(0x7f0000000400)=@ipx, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/125, 0x7d}, {&(0x7f0000000500)=""/118, 0x76}], 0x2, &(0x7f00000005c0)=""/107, 0x6b}, 0x8001}, {{&(0x7f0000000640)=@ll, 0x80, &(0x7f00000016c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=""/248, 0xf8}, 0x100}, {{&(0x7f0000001800)=@rc, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001880)=""/186, 0xba}, {&(0x7f0000001940)=""/83, 0x53}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/86, 0x56}, {&(0x7f0000002a40)=""/19, 0x13}, {&(0x7f0000002a80)=""/79, 0x4f}, {&(0x7f0000002b00)=""/153, 0x99}], 0x7, &(0x7f0000002c40)=""/90, 0x5a}, 0x4}, {{&(0x7f0000002cc0)=@alg, 0x80, &(0x7f0000003180)=[{&(0x7f0000002d40)=""/209, 0xd1}, {&(0x7f0000002e40)=""/101, 0x65}, {&(0x7f0000002ec0)=""/65, 0x41}, {&(0x7f0000002f40)=""/253, 0xfd}, {&(0x7f0000003040)=""/21, 0x15}, {&(0x7f0000003080)=""/100, 0x64}, {&(0x7f0000003100)=""/104, 0x68}], 0x7}, 0x5}, {{&(0x7f0000003200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003280)=""/88, 0x58}, {&(0x7f0000003300)=""/161, 0xa1}, {&(0x7f00000033c0)=""/159, 0x9f}, {&(0x7f0000003480)=""/106, 0x6a}], 0x4}, 0x7fffffff}], 0x6, 0x40000000, &(0x7f00000036c0)={0x77359400}) 00:39:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) [ 821.120865][T11759] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 821.129256][T11759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:39:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:39:41 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x100) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x85d8) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe4f8000) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x20001, 0x0) write$P9_RREADLINK(r4, &(0x7f00000000c0)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) sendfile(r0, r3, 0x0, 0x8400fffffffa) 00:39:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x13, 0xffffffffffffffff, 0xcc103000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) open(&(0x7f0000001b00)='./file0\x00', 0x240040, 0x1) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000280)={'lo\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000200)={0x3, 0xfff, 0x3, 0x10000, 0x319, 0x0, 0x7f}}}}) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000001ac0)=0x4, 0x4) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(r4, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000380)=""/213, 0xd5}], 0x1}, 0x2) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0xc63b9e35) 00:39:41 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$usbmon(&(0x7f00000001c0), 0x0, 0x0) 00:39:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x38, r1, 0x301, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x10}]}, 0x38}}, 0x0) 00:39:42 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='*.+(+()\\$!\t') 00:39:42 executing program 0: futex(0x0, 0x84, 0xfffffffe, 0x0, 0x0, 0x0) [ 821.302013][T11791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 821.317861][T11793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:39:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_TIOCINQ(r0, 0x2, &(0x7f0000000080)) 00:39:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x202) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:39:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5, 0x3, 0x3}]}]}, 0x48}}, 0x0) 00:39:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95426a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:39:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_TIOCINQ(r0, 0x2, &(0x7f0000000080)) 00:39:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_TIOCINQ(r0, 0x2, &(0x7f0000000080)) [ 821.986894][T11808] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 822.004999][T11808] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 00:39:42 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x100) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x85d8) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe4f8000) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x20001, 0x0) write$P9_RREADLINK(r4, &(0x7f00000000c0)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) sendfile(r0, r3, 0x0, 0x8400fffffffa) 00:39:42 executing program 0: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x280bc2}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 00:39:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_TIOCINQ(r0, 0x2, &(0x7f0000000080)) 00:39:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x13, 0xffffffffffffffff, 0xcc103000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) open(&(0x7f0000001b00)='./file0\x00', 0x240040, 0x1) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000280)={'lo\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000200)={0x3, 0xfff, 0x3, 0x10000, 0x319, 0x0, 0x7f}}}}) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000001ac0)=0x4, 0x4) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(r4, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000380)=""/213, 0xd5}], 0x1}, 0x2) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0xc63b9e35) 00:39:42 executing program 5: set_mempolicy(0x3, &(0x7f00000000c0)=0x95, 0x4) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:39:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) fdatasync(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002400)=""/29, 0x1d}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 00:39:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308163ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b311fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e919f130dec95128c257f2c4a3050760255e7ec033dc0a380543bfc99320be1c1bb99bb063fb60935696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce78c1acd2321d2d26ccd3fcebd460eaaf305a0ee2af0f82a729d5e00d421b0000000000000000949f4f9f000000730428fde6136b8e97c32a55284351fe873f70957000dac6", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7) 00:39:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7) 00:39:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) fdatasync(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002400)=""/29, 0x1d}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 00:39:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) fdatasync(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002400)=""/29, 0x1d}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 00:39:43 executing program 5: set_mempolicy(0x3, &(0x7f00000000c0)=0x95, 0x4) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:39:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) fdatasync(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002400)=""/29, 0x1d}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 00:39:43 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x100) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x85d8) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe4f8000) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x20001, 0x0) write$P9_RREADLINK(r4, &(0x7f00000000c0)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) sendfile(r0, r3, 0x0, 0x8400fffffffa) 00:39:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x13, 0xffffffffffffffff, 0xcc103000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) open(&(0x7f0000001b00)='./file0\x00', 0x240040, 0x1) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000280)={'lo\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000200)={0x3, 0xfff, 0x3, 0x10000, 0x319, 0x0, 0x7f}}}}) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000001ac0)=0x4, 0x4) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(r4, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000380)=""/213, 0xd5}], 0x1}, 0x2) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0xc63b9e35) 00:39:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) fdatasync(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002400)=""/29, 0x1d}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 00:39:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) fdatasync(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002400)=""/29, 0x1d}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 00:39:44 executing program 5: set_mempolicy(0x3, &(0x7f00000000c0)=0x95, 0x4) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:39:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) fdatasync(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002400)=""/29, 0x1d}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 00:39:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) fdatasync(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002400)=""/29, 0x1d}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 00:39:46 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7) 00:39:46 executing program 5: set_mempolicy(0x3, &(0x7f00000000c0)=0x95, 0x4) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:39:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) fdatasync(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002400)=""/29, 0x1d}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 00:39:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4102, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:39:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x13, 0xffffffffffffffff, 0xcc103000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) open(&(0x7f0000001b00)='./file0\x00', 0x240040, 0x1) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000280)={'lo\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000200)={0x3, 0xfff, 0x3, 0x10000, 0x319, 0x0, 0x7f}}}}) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000001ac0)=0x4, 0x4) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(r4, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000380)=""/213, 0xd5}], 0x1}, 0x2) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0xc63b9e35) 00:39:46 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x100) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x85d8) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xe4f8000) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x20001, 0x0) write$P9_RREADLINK(r4, &(0x7f00000000c0)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) sendfile(r0, r3, 0x0, 0x8400fffffffa) 00:39:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4102, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:39:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) fdatasync(r0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x5422, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002400)=""/29, 0x1d}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) 00:39:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4102, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:39:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4102, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:39:46 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000080)) 00:39:46 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f0000000080)) 00:39:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdc1}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) eventfd(0x0) 00:39:49 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18c, &(0x7f0000000440)="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"}}], 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="82d0093009e59a4bead687718339488cda9ae1cdd084efa4a838b7b5ab965ddbe150644145bac502a46540b7", 0x2c}], 0x1}, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:39:49 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:39:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7) 00:39:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@grpjquota_path={'grpjquota', 0x3d, '.'}}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 00:39:49 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mode, 0x33}], [{@audit}], 0x9}) tkill(0x0, 0x0) 00:39:49 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x19a, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 00:39:49 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x14) 00:39:49 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3c, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689"}}], 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 828.547215][T11981] tmpfs: Bad value for 'mode' 00:39:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400c841, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 00:39:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@loopback}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x6c}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 00:39:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f000058d000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c48488c8762237c7af3ebec1a3384b97d5b84e2564247dc404526435ddb1097cbe7", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:39:49 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="a603ab01002f78d1", 0x8}, {&(0x7f00000000c0)="33be105d5a341c85", 0x8}], 0x2) 00:39:52 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="a603ab01002f78d1", 0x8}, {&(0x7f00000000c0)="33be105d5a341c85", 0x8}], 0x2) 00:39:52 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x19a, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 00:39:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x1, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000680)='./bus\x00', 0x0) 00:39:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0xb, &(0x7f0000000000), 0x20a154cc) 00:39:52 executing program 4: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x34) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') exit(0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1, 0x2, 0x0) 00:39:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 00:39:52 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xba386f8abf6485de, 0x1) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 00:39:52 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) getdents(r0, &(0x7f0000000240)=""/194, 0xc2) chdir(&(0x7f0000000100)='./file1\x00') r1 = creat(&(0x7f0000000180)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000001c0)) r5 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffa) 00:39:52 executing program 1: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002500)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffd, r3}}, 0x0) setregid(0xee01, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 00:39:52 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x19a, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 00:39:52 executing program 0: r0 = shmget$private(0x0, 0xb000, 0x0, &(0x7f0000ff5000/0xb000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0xf000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 00:39:52 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x19a, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 00:39:52 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="a603ab01002f78d1", 0x8}, {&(0x7f00000000c0)="33be105d5a341c85", 0x8}], 0x2) 00:39:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x7, 0x0, &(0x7f00000000c0)) 00:39:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 00:39:52 executing program 3: r0 = socket(0x11, 0xa, 0x0) accept(r0, 0x0, 0x0) 00:39:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0xb) write$binfmt_misc(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x81) 00:39:53 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x25) setresuid(0xee01, 0xee00, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setgroups(0x1, &(0x7f0000000000)=[r1]) r2 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) writev(r2, &(0x7f0000000640)=[{&(0x7f00000000c0)="ed", 0x200000c1}], 0x1) 00:39:53 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x804) 00:39:53 executing program 2: symlink(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000002c0)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/../file0/file0\x00') 00:39:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) 00:39:53 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="a603ab01002f78d1", 0x8}, {&(0x7f00000000c0)="33be105d5a341c85", 0x8}], 0x2) 00:39:53 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x804) 00:39:53 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000980)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003e", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:39:53 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020208160000100000ba1080080002007f196be0", 0x24) 00:39:53 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r0, 0x8fd394a9186e3967) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r1, 0x8fd394a9186e3965) 00:39:53 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020208160000100000ba1080080002007f196be0", 0x24) 00:39:53 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x804) 00:39:53 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 00:39:53 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020208160000100000ba1080080002007f196be0", 0x24) 00:39:53 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x804) 00:39:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1f, 0x0, &(0x7f0000000040)) 00:39:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') read$eventfd(r0, 0x0, 0x1e) 00:39:53 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 00:39:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x24, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x5, 0x1b, 0x0, 0x1, [@generic="11"]}]}, 0x24}], 0x1}, 0x0) 00:39:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') read$eventfd(r0, 0x0, 0x1e) 00:39:53 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020208160000100000ba1080080002007f196be0", 0x24) 00:39:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 00:39:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 00:39:53 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000740)={{0x1}}) unshare(0x400) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40045402) 00:39:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x12, 0x0, 0x0, 0x0) 00:39:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') read$eventfd(r0, 0x0, 0x1e) 00:39:56 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$RTC_UIE_ON(r0, 0x7005) 00:39:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 00:39:56 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x148) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#!\tO'], 0x191) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:39:56 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000000)=0x80000000, 0x4) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) bind(r0, &(0x7f0000000140)=@ll={0x11, 0x11, r1, 0x1, 0x0, 0x6, @dev}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 00:39:56 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000001740)=[{0x0}, {&(0x7f00000002c0)=""/96, 0x20000320}], 0x2) 00:39:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 00:39:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') read$eventfd(r0, 0x0, 0x1e) 00:39:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = msgget$private(0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(r2, &(0x7f0000019300)={0x0, ""/4096}, 0x1008, 0x0, 0x3000) msgsnd(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='m'], 0x2000, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}) 00:39:56 executing program 0: memfd_create(&(0x7f00000032c0)='\xf0\x00', 0x0) 00:39:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) 00:39:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 00:39:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mincore(&(0x7f000009d000/0x4000)=nil, 0x4000, &(0x7f0000000200)=""/224) 00:39:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') lseek(r0, 0x5, 0x0) 00:39:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8040000, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:39:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}]) [ 836.113828][T12213] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 836.161092][T12235] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:39:56 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:39:57 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000001740)=[{0x0}, {&(0x7f00000002c0)=""/96, 0x20000320}], 0x2) 00:39:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x240500c2, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x2, 0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xef) close(r0) 00:39:57 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x3) 00:39:57 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r1, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) fdatasync(r2) 00:39:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mincore(&(0x7f000009d000/0x4000)=nil, 0x4000, &(0x7f0000000200)=""/224) 00:39:57 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x6, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x34}}, 0x0) 00:39:57 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xffd}], 0x0, &(0x7f0000000180)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000000)=@ocfs2_parent={0x18}, 0x0) 00:39:57 executing program 4: pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) epoll_create1(0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) 00:39:57 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x6, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x34}}, 0x0) 00:39:57 executing program 4: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x19, 0x0, 0xf) 00:39:57 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x6, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x34}}, 0x0) 00:39:57 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 00:39:58 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000001740)=[{0x0}, {&(0x7f00000002c0)=""/96, 0x20000320}], 0x2) 00:39:58 executing program 4: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00'/118, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fdinfo\x00') getdents64(r1, 0xffffffffffffffff, 0x50) 00:39:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000000c0)={[{@shortname_lower}, {@fat=@check_strict}]}) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 00:39:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mincore(&(0x7f000009d000/0x4000)=nil, 0x4000, &(0x7f0000000200)=""/224) 00:39:58 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x6, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x34}}, 0x0) 00:39:58 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 00:39:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x20000880) 00:39:58 executing program 4: setresgid(0xee00, 0xee01, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(r3, 0x0, 0x0) 00:39:58 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) dup3(r0, r1, 0x0) 00:39:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0xfffffffe, 0x0, 0x0, 0xe6d, 0x0, "a551e4e39490ae9b21562292fa3ae014b727f1"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000022, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 00:39:58 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/60, 0x3c) getdents(r0, &(0x7f0000000180)=""/198, 0xc6) 00:39:58 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) write$char_raw(r0, 0x0, 0x10) 00:39:59 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000001740)=[{0x0}, {&(0x7f00000002c0)=""/96, 0x20000320}], 0x2) 00:39:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600030001000000450000002500000019001c000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:39:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mincore(&(0x7f000009d000/0x4000)=nil, 0x4000, &(0x7f0000000200)=""/224) 00:39:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 00:39:59 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180003041dfffd946f610500020003021f0000080c1008100800060005000000", 0x24}], 0x1, 0x0, 0x0, 0x5}, 0x0) 00:39:59 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f00005ee000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000d8c000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00006a9000/0x3000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) pkey_mprotect(&(0x7f0000c17000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000e7b000/0x1000)=nil, 0x1000, 0x0) 00:39:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="020185ffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffff810000000900000087771f72003007000500000000000000008000ca55aa", 0x40, 0x1c0}]) 00:39:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600030001000000450000002500000019001c000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 838.509851][T12369] netlink: 'syz-executor.4': attribute type 28 has an invalid length. [ 838.526820][ T25] audit: type=1326 audit(1621816799.279:3394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:39:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600030001000000450000002500000019001c000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 838.568475][T12382] netlink: 'syz-executor.4': attribute type 28 has an invalid length. 00:39:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x6, 0xb, 0x0, &(0x7f0000001140)=0x1024) 00:39:59 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) [ 838.596733][ T25] audit: type=1326 audit(1621816799.299:3395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=319 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 838.630275][ T25] audit: type=1326 audit(1621816799.299:3396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:39:59 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000afab000000000000000000000000000001"]) [ 838.670621][T12391] netlink: 'syz-executor.4': attribute type 28 has an invalid length. [ 838.706425][ T25] audit: type=1326 audit(1621816799.299:3397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=296 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 838.744776][ T25] audit: type=1326 audit(1621816799.299:3398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 838.771409][ T25] audit: type=1326 audit(1621816799.299:3399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 838.812921][ T25] audit: type=1326 audit(1621816799.309:3400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 838.839366][ T25] audit: type=1326 audit(1621816799.309:3401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=319 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 838.864432][ T25] audit: type=1326 audit(1621816799.309:3402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 838.889777][ T25] audit: type=1326 audit(1621816799.309:3403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600030001000000450000002500000019001c000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:40:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000280)=""/172, 0xac, 0x1614) 00:40:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) listen(r0, 0x0) 00:40:00 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000afab000000000000000000000000000001"]) 00:40:00 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) fcntl$setsig(r0, 0xa, 0x12) creat(&(0x7f0000000080)='./file0\x00', 0x0) 00:40:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001340)=[{&(0x7f00000013c0)="57a7e0dedd9b46", 0x7}], 0x1) 00:40:00 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000afab000000000000000000000000000001"]) 00:40:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000280)=""/172, 0xac, 0x1614) 00:40:00 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x408, &(0x7f0000000000)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 00:40:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 839.414547][T12415] netlink: 'syz-executor.4': attribute type 28 has an invalid length. 00:40:00 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000afab000000000000000000000000000001"]) 00:40:00 executing program 4: r0 = io_uring_setup(0x83, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 00:40:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000280)=""/172, 0xac, 0x1614) 00:40:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0x0, r1) setgroups(0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xee00) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x500, 0x0) 00:40:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000005980)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000001940)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @end, @noop, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x3]}]}}}], 0x58}}], 0x2, 0x4004840) [ 839.501195][T12427] tmpfs: Unknown parameter './bus' 00:40:00 executing program 4: capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}) 00:40:00 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='overriderockperm,utf8']) 00:40:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000280)=""/172, 0xac, 0x1614) 00:40:00 executing program 0: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000300)='./file1\x00') mount$9p_xen(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=xen,', {[{@msize={'msize', 0x3d, 0xfffffffffffffeff}, 0x30}]}}) 00:40:00 executing program 2: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1c000000180007041dfffd946f610529802000001f10000500000800", 0x1c}], 0x1}, 0x0) 00:40:00 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) 00:40:00 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'trusted.overlay.upper\x00'}) 00:40:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') 00:40:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20}, {0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="3a811abd", 0x813a}], 0x1}}], 0x1, 0x0) 00:40:00 executing program 0: unshare(0x4000600) r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9201) 00:40:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1a, &(0x7f0000000040)={@rand_addr, @multicast2, @local}, 0xc) [ 839.667863][T12478] 9pnet: Could not find request transport: xen 00:40:00 executing program 1: fsopen(&(0x7f0000000040)='configfs\x00', 0x0) 00:40:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1", 0x6c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1", 0x6c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:00 executing program 4: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 00:40:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 00:40:00 executing program 3: io_setup(0x8, &(0x7f00000000c0)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000340)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x1, 0x0, r3, 0x0}]) 00:40:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 00:40:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1", 0x6c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) 00:40:00 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f000094a000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 00:40:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1", 0x6c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4, 0x12, 0x1, 0xf}]}}}], 0x18}, 0x0) 00:40:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1", 0x6c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:00 executing program 3: get_robust_list(0x0, 0x0, &(0x7f00000003c0)) 00:40:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1", 0x6c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000380)) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$int_out(r0, 0x7e50, &(0x7f0000000200)) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x4202, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0xc3d7) syz_open_dev$evdev(&(0x7f0000000340), 0x200000000000, 0x4800) ioctl$int_out(r1, 0x800080804522, &(0x7f0000000180)) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x1a, 0x44000) ioctl$int_out(r4, 0x800080804520, &(0x7f0000000200)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) dup(0xffffffffffffffff) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)='y\x7fl2\x87eth1\x00', 0x0) 00:40:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fstat(r0, &(0x7f0000000080)) 00:40:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xc00}, &(0x7f0000000100)=0x30) 00:40:00 executing program 3: clone3(&(0x7f0000001440)={0x4b020900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0], 0x1}, 0x58) r0 = syz_io_uring_complete(0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 00:40:00 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) open_tree(0xffffffffffffff9c, 0x0, 0x101) 00:40:00 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000140)=0x0) io_destroy(r0) 00:40:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f000094a000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 00:40:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000440)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, 0x0, 0x800, 0x4, 0x1, 0x7fff, 0x7f, 0x6, 0x201, 0x0, 0x2, 0x8, 0x81, 0x66, 0xffffffffffffff80, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffff979b, 0x6, 0xed, 0x0, 0x0, 0x5, 0x8000, 0x5, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xdc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0xbe, 0x0, 0x100000001, 0x0, 0x0, 0x748f]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000001440)={0x0, 0x7, 0x5, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000001ac0)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="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", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4abd2d6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7eddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d5678dcf7fed495c7f6bc172da0e3340200edadc95de0995d94dd27b74936480013cb1bac1bbd842f1dbd4cf73f2a5311fa106c0c63b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b98a42d0ad4a943a4a1e953f73052c3a841cfcb0c79e84b5815001812b872"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)={0x1f8, 0x6, &(0x7f0000001040)}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x1, "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", "f6f5ebc0999dd0a25e7ff5be2a03a335c93f87c7676985eba37cff0ecf132ed6b06c4297ce05ca2b429d2fb5da8b39561c2b972c36526a3ab5f7e73b0bcfb7165e62f843381ac002ed1c3fa816e29f8ee3702eae440a762df6ba98a98c36eb5c0292cd6baaf237a6deff864a1d30a0fa90141e2158787d1d019d87a9fae68f730b3e3986bfbb6f271f6efb1025fa23d137ed3a09a13ae695e0d11fcf248f99f49655252a34ee7e828ccb78b18aad0f278450c5a59f21f6c01cbf968af23ca98cfe5e8c1d78b588a514a4d4cf6b4bb987c1b8bd5f146e30ca739ef9874d08fb26d8ba156deb17c84ce3c7986db82d656854ccfae38bd6b57c1961ddf323b7deb9e333ee214b5a74c043fa947d2ca4ae535a05c203bbdc4f9be0ef4ad3a7743bcdeb992e213ebb7dd39fd89df3123bc0ff33871a173f724ad41a3797f0503e02723b9899a22b59c468173f66e82ce2dc97d8975f7ecf60bacb6f97248f165dd45dbceb0b92d4ec0cc0797e3435a446bfc7963ee11ea94332f88813155083bfebf6b2fbf1daa130db9b8c3569cb900a3e28860ad494792593aef9b9219759ebec90aa45e4be3de350ba207ba9272f489cbe17bf93efda45e4f225879af7c198f3bae9c846e05dabc513534769e4d120d23daf3225475f46468603dbda515ff730cc408e00931e4e7b7fa33d12e6ef71df6e0a6ff4081daf606b62312450d1d127214f09ebc1aa66f8774c867d772d05aaf092b83a65e58ee8dd29f85dcf198221a81a194c40003ac88ea5c7e40f9674958029152362b7d679257fc7e0af48ce3906f3a6a2ac8794416850b675ca1aeed871dc9fbfd6905ea7fed0a370b7d94a5ad38dc458f91ca002184b64564f92b9939e9d44b372fc5ad7b03c788d0448d21c7033d9d5af23736f7595b7c8f0dcbd1608224927282d0c6b91937371759b48209c8b7f4e0dae3a2781ca3961387a127acf00d8f429c8b3104675b924365d1aa59e50e52a3ee212ebc3f2abd2b828619284ce08e99f58dac9c6b0dbef64cb6193de7be8b8e402ce6e65f4feec004b83c967b97b98a2ce05c05c51c20d37755cf475c32f9928f79b32ed37dae3aefde1f8ab7215af8be2a0261537e21070b3d791a84f1ed5b31b6e33fc82fec7c81ad309e261987960af30f23b2c9f4e3217919a6e3a3f830e7a7f225ded173598dcae378dd3ed892e833d105bc92ea99882f9a8bca5cac10b30041eebf964209d5c879db4d94fc714d66b3be3089537fdc3cd867e38cb65f12d7a2e00000000a03f09d250f74ef015226e4789ac9bbef500df3051a1bceb5282f27582d1f95c9e5777dff934ebfd1d6d69059718eec878964f5036bb0c6bc915d5748ac5a9efc97c1de13cdc3103d382140a74d608fc56781358447fc0e28acf347655fc1aa6806e098a1ae9507d310a967c681f169645eb371474ad"}, [0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffc00]}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 00:40:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x0, 0x32}, [@mark={0xc}]}, 0x34}}, 0x0) 00:40:01 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000300)=@known='security.selinux\x00', &(0x7f0000000340)='?', 0x1, 0x0) 00:40:01 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1", 0x6c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:01 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000140)=0x0) io_destroy(r0) 00:40:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$nfs4(&(0x7f0000001780), &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)={[{'fsc,ntext'}]}) 00:40:01 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a", 0xd0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 840.353747][T12603] SELinux: Context ? is not valid (left unmapped). 00:40:01 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000300)=@known='security.selinux\x00', &(0x7f0000000340)='?', 0x1, 0x0) 00:40:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0xc802) fallocate(r0, 0x11, 0x0, 0x100007e00) 00:40:01 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000140)=0x0) io_destroy(r0) 00:40:01 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000300)=@known='security.selinux\x00', &(0x7f0000000340)='?', 0x1, 0x0) [ 840.607657][T12637] nfs4: Unknown parameter 'ntext' 00:40:01 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000300)=@known='security.selinux\x00', &(0x7f0000000340)='?', 0x1, 0x0) 00:40:01 executing program 1: sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513784d88a8", 0x1016, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 00:40:01 executing program 0: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001180)={0xfffffffffffffffe, 0x0, &(0x7f00000006c0)={&(0x7f0000002000)=ANY=[@ANYRESDEC], 0x9fc}}, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0xffffffffffffffff) 00:40:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f000094a000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 00:40:01 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000140)=0x0) io_destroy(r0) 00:40:01 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:40:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e0ebe30100000400000000000000000000000000000000000a"], 0xb8}, 0x1, 0xfffff000}, 0x0) 00:40:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') close(r1) 00:40:01 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) madvise(&(0x7f0000279000/0x2000)=nil, 0x2000, 0x3) 00:40:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffd, 0x8) getcwd(&(0x7f0000000040)=""/82, 0x52) 00:40:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 00:40:01 executing program 1: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 00:40:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffd, 0x8) getcwd(&(0x7f0000000040)=""/82, 0x52) 00:40:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f000094a000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 00:40:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffd, 0x8) getcwd(&(0x7f0000000040)=""/82, 0x52) 00:40:01 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) dup2(r0, r1) 00:40:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffd, 0x8) getcwd(&(0x7f0000000040)=""/82, 0x52) 00:40:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000280)="c4c69101a61cd9078a4098d1e0a593b040f7629100f083310528ff64fc279675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160032558add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffd, 0x8) getcwd(&(0x7f0000000040)=""/82, 0x52) 00:40:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffd, 0x8) getcwd(&(0x7f0000000040)=""/82, 0x52) 00:40:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/165) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 00:40:02 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, @time, {}, {}, @queue={0x0, {0x100}}}}}], 0x1c) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 00:40:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffd, 0x8) getcwd(&(0x7f0000000040)=""/82, 0x52) 00:40:02 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:40:02 executing program 1: unshare(0x2040400) syncfs(0xffffffffffffffff) 00:40:02 executing program 1: r0 = syz_io_uring_setup(0x3441, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 00:40:02 executing program 0: r0 = socket(0xa, 0x3, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:40:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff77}]}) setgid(0x0) 00:40:02 executing program 4: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) clock_gettime(0x0, &(0x7f0000003380)) rseq(0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:40:02 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0xa, 0x17, 0x0, {0x1, '.'}}, 0xa) ftruncate(r1, 0x1ff) 00:40:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000980)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d1", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x6) 00:40:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, 0x0, 0x0) 00:40:02 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={[], [{@context={'context', 0x22, 'system_u'}}]}) 00:40:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x68d42, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@isofs_parent={0x14, 0x2, {0x800}}, 0x0) 00:40:02 executing program 4: clone(0x80140d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x2}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 00:40:02 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xfdfdffff}) 00:40:02 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x100007, 0x160000}, 0x20) 00:40:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5a9b46", 0x7}], 0x1) 00:40:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f00000000c0), 0xfff) fcntl$addseals(r2, 0x409, 0x8) writev(r2, &(0x7f0000000640)=[{&(0x7f0000000100)='#', 0x1}], 0x1) dup3(r1, r2, 0x0) 00:40:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000400)={&(0x7f0000000200), 0xffd3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x32}, {0x11}}, {0x8}}, {0x8}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}}]}, 0xe8}}, 0x0) 00:40:02 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f00006d6000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:40:02 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) fallocate(r0, 0x10, 0x0, 0x9) 00:40:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001100034700bb65e1c3e4ffff06000000010000004500000025000000180013c00003000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 841.951665][T12783] tmpfs: Unknown parameter 'context"system_u' 00:40:02 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) dup2(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x4, 0x4) recvmmsg(r3, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=""/1, 0x1}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 00:40:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) 00:40:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x2bb98205) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001b00000008000203000000"], 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="ac000000cbe3e9302cf65e8b1b069652be04b51e96aadee2", @ANYRES16=r4, @ANYBLOB="010000000000000000001b000000900022800400008034000080080004000101000008000400020000000800050000000000080003008c02000008000500ff0f0000080001008000000054000080080006001f00000008000500010000000800050006000000080005000900000008000200e900000008000200ffffffff08000200030000000800010000100000080002007f00000008000200010001000800010062000000"], 0xac}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000006000000200001801400020076657468315f746f5f626f6e6400000008000100", @ANYRES32, @ANYBLOB="6f0291e5f7aa26c207317cd20a76183f69dbae0445f12482412fc1151aad0ecec4c111581ba47c15a8b4b3e41878c51450c1c0a6d7ce4dd97d52009a9c8e04e736568071e0af36888cc9254136096a34cbe155f63b5654812e3b484af24e"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b00)=ANY=[@ANYBLOB="58ed7f4c", @ANYRES16=r5, @ANYBLOB="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"], 0x258}, 0x1, 0x0, 0x0, 0x850}, 0x800) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000000440)={0x0, 0x0, 0x43a, 0x1}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) [ 841.998735][T12800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12800 comm=syz-executor.1 [ 842.024340][T12807] netlink: 'syz-executor.3': attribute type 19 has an invalid length. [ 842.033284][T12807] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:40:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r0, 0xee00, r2) r3 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r3) 00:40:02 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xfdfdffff}) 00:40:02 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x2002) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:40:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x127}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @private2, @mcast2, 0x0, 0x835}) 00:40:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000000), &(0x7f0000000140)=0x76) 00:40:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000080), 0x4) 00:40:02 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000580)="99", 0x1}], 0x1) fallocate(r0, 0x20, 0x0, 0xffff77ff000) [ 842.156941][ T1618] kernel write not supported for file /snd/seq (pid: 1618 comm: kworker/0:3) 00:40:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00002fe000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 00:40:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @local}]}, 0x38}}, 0x0) 00:40:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000080), 0x4) [ 842.279283][T12854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:40:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x2bb98205) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001b00000008000203000000"], 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="ac000000cbe3e9302cf65e8b1b069652be04b51e96aadee2", @ANYRES16=r4, @ANYBLOB="010000000000000000001b000000900022800400008034000080080004000101000008000400020000000800050000000000080003008c02000008000500ff0f0000080001008000000054000080080006001f00000008000500010000000800050006000000080005000900000008000200e900000008000200ffffffff08000200030000000800010000100000080002007f00000008000200010001000800010062000000"], 0xac}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000006000000200001801400020076657468315f746f5f626f6e6400000008000100", @ANYRES32, @ANYBLOB="6f0291e5f7aa26c207317cd20a76183f69dbae0445f12482412fc1151aad0ecec4c111581ba47c15a8b4b3e41878c51450c1c0a6d7ce4dd97d52009a9c8e04e736568071e0af36888cc9254136096a34cbe155f63b5654812e3b484af24e"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b00)=ANY=[@ANYBLOB="58ed7f4c", @ANYRES16=r5, @ANYBLOB="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"], 0x258}, 0x1, 0x0, 0x0, 0x850}, 0x800) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000000440)={0x0, 0x0, 0x43a, 0x1}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) 00:40:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x12, 0x0, &(0x7f000000c1c0)) 00:40:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x17, 0x0, 0x80}) 00:40:03 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 00:40:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000080), 0x4) 00:40:03 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xfdfdffff}) 00:40:03 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xfdfdffff}) 00:40:03 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x10001, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000002040000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000000140)={[{@journal_dev}]}) 00:40:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x6, 0x22, 0x0, &(0x7f0000001140)=0x1024) 00:40:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000080), 0x4) 00:40:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)='1', 0x1}, {&(0x7f0000000040)='0', 0x1}], 0x2) 00:40:03 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052", 0x61, 0x400}, {&(0x7f0000000040)="000000000000000000000000c8b70d3c99374a58baa2fffdfa0c00000000008000d8f4655f", 0x25, 0x4e0}], 0x0, &(0x7f0000013c00)) 00:40:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x2bb98205) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001b00000008000203000000"], 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="ac000000cbe3e9302cf65e8b1b069652be04b51e96aadee2", @ANYRES16=r4, @ANYBLOB="010000000000000000001b000000900022800400008034000080080004000101000008000400020000000800050000000000080003008c02000008000500ff0f0000080001008000000054000080080006001f00000008000500010000000800050006000000080005000900000008000200e900000008000200ffffffff08000200030000000800010000100000080002007f00000008000200010001000800010062000000"], 0xac}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000006000000200001801400020076657468315f746f5f626f6e6400000008000100", @ANYRES32, @ANYBLOB="6f0291e5f7aa26c207317cd20a76183f69dbae0445f12482412fc1151aad0ecec4c111581ba47c15a8b4b3e41878c51450c1c0a6d7ce4dd97d52009a9c8e04e736568071e0af36888cc9254136096a34cbe155f63b5654812e3b484af24e"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b00)=ANY=[@ANYBLOB="58ed7f4c", @ANYRES16=r5, @ANYBLOB="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"], 0x258}, 0x1, 0x0, 0x0, 0x850}, 0x800) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000000440)={0x0, 0x0, 0x43a, 0x1}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) 00:40:04 executing program 1: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'security.', '\x00\x00\x00'}, 0x0, 0x2000000) 00:40:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x0, 0x0, 0x0) 00:40:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 00:40:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:40:04 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 00:40:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000000740)={0x18, 0x68, 0x1a51, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@generic='~']}]}, 0x18}], 0x1}, 0x0) 00:40:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r7) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, r1) 00:40:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='4\xacXrcO\b\xc4ut/e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\x99\xab\x00^\x03K7\xba\xaa\xa54\x83\x85\xb2\xb3B\x9f\xeb\x12T\xa2', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d20000000000e9ff0003003e0000001000000006000000001e40000000000000000000000000008b00000000100000380002"], 0x44) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 00:40:04 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700aed86800278dcff47d01000067dd07a82a58227fae35aad26de2bca11b779d9710d28e8082110992d3209fc3a4fc5ef041b8c8a922be1272b938232f337f171724a74c44780000000000000004000000000000000076d8ed9a72a7f37c87721bb21f674cd2a5da9b8affb9fab798e579487c958b5f7373b248a5592bdacaf24e6d2ff3b56080812631ecac12dde0ef1c2b6e236541043034f86db950aefcd6f44f54402353257b83a1866593bfe2fdef8fd7591a023a100d1b110400000082", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 00:40:04 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x4052, r0, 0x0) 00:40:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='vlan0\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) [ 844.066211][T12975] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.1'. 00:40:05 executing program 5: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000013000)) 00:40:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0000000024000904000a", 0x11) splice(r1, 0x0, r2, 0x0, 0x1000, 0x0) 00:40:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x2bb98205) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001b00000008000203000000"], 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="ac000000cbe3e9302cf65e8b1b069652be04b51e96aadee2", @ANYRES16=r4, @ANYBLOB="010000000000000000001b000000900022800400008034000080080004000101000008000400020000000800050000000000080003008c02000008000500ff0f0000080001008000000054000080080006001f00000008000500010000000800050006000000080005000900000008000200e900000008000200ffffffff08000200030000000800010000100000080002007f00000008000200010001000800010062000000"], 0xac}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000006000000200001801400020076657468315f746f5f626f6e6400000008000100", @ANYRES32, @ANYBLOB="6f0291e5f7aa26c207317cd20a76183f69dbae0445f12482412fc1151aad0ecec4c111581ba47c15a8b4b3e41878c51450c1c0a6d7ce4dd97d52009a9c8e04e736568071e0af36888cc9254136096a34cbe155f63b5654812e3b484af24e"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b00)=ANY=[@ANYBLOB="58ed7f4c", @ANYRES16=r5, @ANYBLOB="080029df25080000001c0002801800038014000180080001000000008005000200000000002802028073000500d9acbde7850d3b41e2a66597778e864809ed61d412312cbe9c544cc1afcbcb8e4d35997c10ddacb11281890b3af0bf01c6941668e2b5d27e52ffac6b24ba76dfd5b8a8a18eaed56907e26ba7b682b048663dc60b9e0ed253e29a1f50a3fe8d89651698da29165d6fac8b35a703168b0004000100180003801400011badfc7b8d36c6810c08000100ff7f0000940103802c0001800800010002000000070002005e7b000004000300040003000400030007000200252d00000400030030000180040003000400030008000100ffffffff0500020000000000050002000000000004000300060002002d0000002c00018005000200000000000c0002006e6c383032313100080001000000000008000100010000000400030024000180040003000600020021000000080001000200000008000100030000000400030028000180080001002000000008000100ff0f000004000300080001003100000008000100060000001c00018004000300080001000200000008000100ff0f000004000300180001800b00020040262c2d2b26000008000100030000000c0001800500020000000000440001800800010006000000080001000400000004000300050002000000000008000100c70d0000080001000800000008000100080000000400030008000100ff7f00003800018005000200000000000800010000000000080001000500000005000200000000000800010000000000070002005d270000040003008ac6a41af6f9e48c631cf30eb47cfc3d55052531b15dc8524828e88beadb44db542d1a32c214dc53736e9ead49b057c244b76ecb8156ff57169197a5038f0b08b3cd221f1da710"], 0x258}, 0x1, 0x0, 0x0, 0x850}, 0x800) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000000440)={0x0, 0x0, 0x43a, 0x1}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) 00:40:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x18) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x4, 0x2, 0x40, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x8000, 0x8, 0xd55e, 0x3, 0x8000, 0x0, 0xffff, 0x0, 0x9f, 0x0, 0x40}, 0x0, 0xf, r1, 0x9) 00:40:05 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 00:40:05 executing program 3: set_mempolicy(0x4001, &(0x7f0000000000)=0xfffffffffffffff8, 0x9) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30000}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x44}}, 0x0) 00:40:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000000)={0xf, 0x0, 0x7}) 00:40:05 executing program 2: r0 = fork() r1 = getpgid(0x0) setpgid(r0, r1) 00:40:05 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40043d0d, 0x0) 00:40:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='errors=continue']) 00:40:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 00:40:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80081, 0x0) 00:40:05 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, 0xee00}}]}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) [ 844.966236][T13027] autofs4:pid:13027:autofs_fill_super: called with bogus options [ 844.976932][T13030] autofs4:pid:13030:autofs_fill_super: called with bogus options 00:40:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x2742) setuid(0x0) write$binfmt_aout(r0, 0x0, 0x0) 00:40:06 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, 0xee00}}]}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 00:40:06 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 00:40:06 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) 00:40:06 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8068, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000140)=""/25, 0x19) close(r0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) close(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x102, 0x0) write$binfmt_elf32(r2, &(0x7f0000000080)=ANY=[], 0x52) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) syz_read_part_table(0x16176, 0x0, 0x0) [ 845.609846][T13042] sg_write: process 4378 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 845.644210][T13048] autofs4:pid:13048:autofs_fill_super: called with bogus options 00:40:08 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 00:40:08 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, 0xee00}}]}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 00:40:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 00:40:08 executing program 0: r0 = socket(0x2, 0x3, 0x81) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x2f1a, 0x4) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0xa833, 0x4) recvmmsg(r0, &(0x7f0000006c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/193, 0xc1}}], 0x1, 0x0, 0x0) 00:40:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x4c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x4c}}, 0x0) 00:40:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x7fff}], 0x1, 0x110, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="b2dff87b61bd4eb7a3383365a511906f1318554261290bba0b62524e944923d7d1e3a5fd309eef1248b6d0ce9e6194c5b66b3975abc15ecf4041f088ad072bcb90460e9bc1d829a2cdbfa36082c3d15716ad91a047551d7fbf5c12234210c6d821e405f5c7e6658b9c06550e95278a67f349a032c130507073619148232054c02bbfeaf77c6364e9c381eb51b1df8171b3529d0b33bf8b774baa50dde91ddfdcce18f1a921894503af0dc5d1f486b11d384c9e9db714fe731145b616e5b7a10390c8dc32ab0f810e296f8055b90c8cbca115142173700d2cb28f4793037a237b7590c95a9c4c34b9b98c9b1809c9c4e66aba59", 0xf3}, {&(0x7f00000006c0)="37f467e02010918e6d298134fade99ec212d506cbe5a551f90", 0x19}, {0x0}], 0x4, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff7ffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 00:40:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 00:40:08 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, 0xee00}}]}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) [ 847.984119][T13075] autofs4:pid:13075:autofs_fill_super: called with bogus options 00:40:08 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='befs\x00', 0x0, 0x0) 00:40:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="b80000001500010000000000000000000000000000000000000000000000000002000000010000000000ea0000000000000000000000000002"], 0xb8}}, 0x0) 00:40:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) 00:40:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="b80000001500010000000000000000000000000000000000000000000000000002000000010000000000ea0000000000000000000000000002"], 0xb8}}, 0x0) 00:40:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)={0x2c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0xc, 0x1d, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) [ 848.069591][T13097] autofs4:pid:13097:autofs_fill_super: called with bogus options [ 848.095782][T13107] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 00:40:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x7fff}], 0x1, 0x110, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="b2dff87b61bd4eb7a3383365a511906f1318554261290bba0b62524e944923d7d1e3a5fd309eef1248b6d0ce9e6194c5b66b3975abc15ecf4041f088ad072bcb90460e9bc1d829a2cdbfa36082c3d15716ad91a047551d7fbf5c12234210c6d821e405f5c7e6658b9c06550e95278a67f349a032c130507073619148232054c02bbfeaf77c6364e9c381eb51b1df8171b3529d0b33bf8b774baa50dde91ddfdcce18f1a921894503af0dc5d1f486b11d384c9e9db714fe731145b616e5b7a10390c8dc32ab0f810e296f8055b90c8cbca115142173700d2cb28f4793037a237b7590c95a9c4c34b9b98c9b1809c9c4e66aba59", 0xf3}, {&(0x7f00000006c0)="37f467e02010918e6d298134fade99ec212d506cbe5a551f90", 0x19}, {0x0}], 0x4, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff7ffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 848.149539][T13117] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 848.164733][T13120] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:40:09 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0xce1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!=') 00:40:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x7fff}], 0x1, 0x110, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="b2dff87b61bd4eb7a3383365a511906f1318554261290bba0b62524e944923d7d1e3a5fd309eef1248b6d0ce9e6194c5b66b3975abc15ecf4041f088ad072bcb90460e9bc1d829a2cdbfa36082c3d15716ad91a047551d7fbf5c12234210c6d821e405f5c7e6658b9c06550e95278a67f349a032c130507073619148232054c02bbfeaf77c6364e9c381eb51b1df8171b3529d0b33bf8b774baa50dde91ddfdcce18f1a921894503af0dc5d1f486b11d384c9e9db714fe731145b616e5b7a10390c8dc32ab0f810e296f8055b90c8cbca115142173700d2cb28f4793037a237b7590c95a9c4c34b9b98c9b1809c9c4e66aba59", 0xf3}, {&(0x7f00000006c0)="37f467e02010918e6d298134fade99ec212d506cbe5a551f90", 0x19}, {0x0}], 0x4, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff7ffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 00:40:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="b80000001500010000000000000000000000000000000000000000000000000002000000010000000000ea0000000000000000000000000002"], 0xb8}}, 0x0) 00:40:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x7fff}], 0x1, 0x110, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="b2dff87b61bd4eb7a3383365a511906f1318554261290bba0b62524e944923d7d1e3a5fd309eef1248b6d0ce9e6194c5b66b3975abc15ecf4041f088ad072bcb90460e9bc1d829a2cdbfa36082c3d15716ad91a047551d7fbf5c12234210c6d821e405f5c7e6658b9c06550e95278a67f349a032c130507073619148232054c02bbfeaf77c6364e9c381eb51b1df8171b3529d0b33bf8b774baa50dde91ddfdcce18f1a921894503af0dc5d1f486b11d384c9e9db714fe731145b616e5b7a10390c8dc32ab0f810e296f8055b90c8cbca115142173700d2cb28f4793037a237b7590c95a9c4c34b9b98c9b1809c9c4e66aba59", 0xf3}, {&(0x7f00000006c0)="37f467e02010918e6d298134fade99ec212d506cbe5a551f90", 0x19}, {0x0}], 0x4, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff7ffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 00:40:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="324be1f2a40f3d1974d4a70a879d866c2551083fafe9a20aa3df682f74cfe7d3b88388c573d5494acd0521f262b4c5c64b57616730c714a034d8a44272c24f8b346a056fcf569744e62ab10706a388970b39e749a5a54153706f06c09077ae6cc9137a55d1ff574e07c26c99e6fe699064b2042632", 0x75}], 0x1}}], 0x1, 0x200001d9) [ 848.191315][T13128] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:40:09 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x300) 00:40:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="b80000001500010000000000000000000000000000000000000000000000000002000000010000000000ea0000000000000000000000000002"], 0xb8}}, 0x0) [ 848.276547][T13142] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 00:40:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) read(r0, &(0x7f00000001c0)=""/109, 0x6d) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="f000000012001307"], 0xf0}}, 0x0) 00:40:09 executing program 4: clone3(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) 00:40:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x7fff}], 0x1, 0x110, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="b2dff87b61bd4eb7a3383365a511906f1318554261290bba0b62524e944923d7d1e3a5fd309eef1248b6d0ce9e6194c5b66b3975abc15ecf4041f088ad072bcb90460e9bc1d829a2cdbfa36082c3d15716ad91a047551d7fbf5c12234210c6d821e405f5c7e6658b9c06550e95278a67f349a032c130507073619148232054c02bbfeaf77c6364e9c381eb51b1df8171b3529d0b33bf8b774baa50dde91ddfdcce18f1a921894503af0dc5d1f486b11d384c9e9db714fe731145b616e5b7a10390c8dc32ab0f810e296f8055b90c8cbca115142173700d2cb28f4793037a237b7590c95a9c4c34b9b98c9b1809c9c4e66aba59", 0xf3}, {&(0x7f00000006c0)="37f467e02010918e6d298134fade99ec212d506cbe5a551f90", 0x19}, {0x0}], 0x4, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff7ffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 848.337658][T13159] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 00:40:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 00:40:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000280)="73f3c3713fabff955abe276a0af073e0d0b0c67707bdebf306e70a24aca561fc", 0x20) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) 00:40:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x7fff}], 0x1, 0x110, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="b2dff87b61bd4eb7a3383365a511906f1318554261290bba0b62524e944923d7d1e3a5fd309eef1248b6d0ce9e6194c5b66b3975abc15ecf4041f088ad072bcb90460e9bc1d829a2cdbfa36082c3d15716ad91a047551d7fbf5c12234210c6d821e405f5c7e6658b9c06550e95278a67f349a032c130507073619148232054c02bbfeaf77c6364e9c381eb51b1df8171b3529d0b33bf8b774baa50dde91ddfdcce18f1a921894503af0dc5d1f486b11d384c9e9db714fe731145b616e5b7a10390c8dc32ab0f810e296f8055b90c8cbca115142173700d2cb28f4793037a237b7590c95a9c4c34b9b98c9b1809c9c4e66aba59", 0xf3}, {&(0x7f00000006c0)="37f467e02010918e6d298134fade99ec212d506cbe5a551f90", 0x19}, {0x0}], 0x4, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff7ffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 00:40:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x7fff}], 0x1, 0x110, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="b2dff87b61bd4eb7a3383365a511906f1318554261290bba0b62524e944923d7d1e3a5fd309eef1248b6d0ce9e6194c5b66b3975abc15ecf4041f088ad072bcb90460e9bc1d829a2cdbfa36082c3d15716ad91a047551d7fbf5c12234210c6d821e405f5c7e6658b9c06550e95278a67f349a032c130507073619148232054c02bbfeaf77c6364e9c381eb51b1df8171b3529d0b33bf8b774baa50dde91ddfdcce18f1a921894503af0dc5d1f486b11d384c9e9db714fe731145b616e5b7a10390c8dc32ab0f810e296f8055b90c8cbca115142173700d2cb28f4793037a237b7590c95a9c4c34b9b98c9b1809c9c4e66aba59", 0xf3}, {&(0x7f00000006c0)="37f467e02010918e6d298134fade99ec212d506cbe5a551f90", 0x19}, {0x0}], 0x4, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff7ffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 848.434186][T13178] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 848.464579][T13178] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 00:40:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) read(r0, &(0x7f00000001c0)=""/109, 0x6d) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="f000000012001307"], 0xf0}}, 0x0) 00:40:09 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$addseals(r0, 0x409, 0xc) 00:40:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 00:40:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x7fff}], 0x1, 0x110, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="b2dff87b61bd4eb7a3383365a511906f1318554261290bba0b62524e944923d7d1e3a5fd309eef1248b6d0ce9e6194c5b66b3975abc15ecf4041f088ad072bcb90460e9bc1d829a2cdbfa36082c3d15716ad91a047551d7fbf5c12234210c6d821e405f5c7e6658b9c06550e95278a67f349a032c130507073619148232054c02bbfeaf77c6364e9c381eb51b1df8171b3529d0b33bf8b774baa50dde91ddfdcce18f1a921894503af0dc5d1f486b11d384c9e9db714fe731145b616e5b7a10390c8dc32ab0f810e296f8055b90c8cbca115142173700d2cb28f4793037a237b7590c95a9c4c34b9b98c9b1809c9c4e66aba59", 0xf3}, {&(0x7f00000006c0)="37f467e02010918e6d298134fade99ec212d506cbe5a551f90", 0x19}, {0x0}], 0x4, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff7ffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 00:40:09 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$addseals(r0, 0x409, 0xc) 00:40:09 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$addseals(r0, 0x409, 0xc) 00:40:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) read(r0, &(0x7f00000001c0)=""/109, 0x6d) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="f000000012001307"], 0xf0}}, 0x0) [ 848.601588][T13217] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 00:40:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x7fff}], 0x1, 0x110, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="b2dff87b61bd4eb7a3383365a511906f1318554261290bba0b62524e944923d7d1e3a5fd309eef1248b6d0ce9e6194c5b66b3975abc15ecf4041f088ad072bcb90460e9bc1d829a2cdbfa36082c3d15716ad91a047551d7fbf5c12234210c6d821e405f5c7e6658b9c06550e95278a67f349a032c130507073619148232054c02bbfeaf77c6364e9c381eb51b1df8171b3529d0b33bf8b774baa50dde91ddfdcce18f1a921894503af0dc5d1f486b11d384c9e9db714fe731145b616e5b7a10390c8dc32ab0f810e296f8055b90c8cbca115142173700d2cb28f4793037a237b7590c95a9c4c34b9b98c9b1809c9c4e66aba59", 0xf3}, {&(0x7f00000006c0)="37f467e02010918e6d298134fade99ec212d506cbe5a551f90", 0x19}, {0x0}], 0x4, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff7ffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 00:40:09 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd\x14\xe8\x00\x00\x00n*\x02\x00\x00\x00\xe3\x89\xc0\x9a\x01\x00\x00\x00\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5\x99\x014\xc4f\x8e\xfe|+\xe6\x9d\x1d\xcf\xa0,\x05\x80\xe4\\\xeek\xcc\x19\xea\x1b0gM\r\xd0ZN\xb5\x86\xe3\xad\xf9\xc0\x14\x87(\xbf\x8e\x94\x05\xd8\xd5\xa5\xbf\xbd#Cy\xa3\xbf', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$addseals(r0, 0x409, 0xc) 00:40:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x7fff}], 0x1, 0x110, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="b2dff87b61bd4eb7a3383365a511906f1318554261290bba0b62524e944923d7d1e3a5fd309eef1248b6d0ce9e6194c5b66b3975abc15ecf4041f088ad072bcb90460e9bc1d829a2cdbfa36082c3d15716ad91a047551d7fbf5c12234210c6d821e405f5c7e6658b9c06550e95278a67f349a032c130507073619148232054c02bbfeaf77c6364e9c381eb51b1df8171b3529d0b33bf8b774baa50dde91ddfdcce18f1a921894503af0dc5d1f486b11d384c9e9db714fe731145b616e5b7a10390c8dc32ab0f810e296f8055b90c8cbca115142173700d2cb28f4793037a237b7590c95a9c4c34b9b98c9b1809c9c4e66aba59", 0xf3}, {&(0x7f00000006c0)="37f467e02010918e6d298134fade99ec212d506cbe5a551f90", 0x19}, {0x0}], 0x4, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff7ffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 00:40:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 00:40:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 00:40:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) read(r0, &(0x7f00000001c0)=""/109, 0x6d) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="f000000012001307"], 0xf0}}, 0x0) 00:40:09 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '\t'}]}, 0xd) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 848.699851][T13239] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 00:40:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 00:40:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) close(r0) 00:40:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) close(r0) 00:40:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 00:40:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[], 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x2000000001c, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 00:40:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) close(r0) 00:40:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, "9980dc1178718fd599c7643ba0eb5745ab055a"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x40f, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x800000a, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f4131d492001000"}) [ 848.848739][T13270] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 00:40:09 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x40505331, &(0x7f0000000200)={{0xf8}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000003c0)) tkill(r1, 0x7) 00:40:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 00:40:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}], [], 0x6b}}) 00:40:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) close(r0) 00:40:09 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001580)=[{&(0x7f0000001480)='K', 0x1}], 0x1, 0x4, 0x0) 00:40:09 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) unshare(0x2000400) r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000280)) 00:40:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0xe, &(0x7f0000000000), 0x20a154cc) 00:40:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) 00:40:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}], [], 0x6b}}) 00:40:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) 00:40:10 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fcntl$setlease(r0, 0x400, 0x3) 00:40:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008064280008020100ac14141fbc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 00:40:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}], [], 0x6b}}) 00:40:10 executing program 5: pipe(&(0x7f00000022c0)={0xffffffffffffffff}) r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 00:40:10 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x40505331, &(0x7f0000000200)={{0xf8}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000003c0)) tkill(r1, 0x7) 00:40:10 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x1}) 00:40:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}], [], 0x6b}}) 00:40:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b311fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e919f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb6093569", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 849.802233][T13347] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.1'. 00:40:10 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000d00)='./file0/file0\x00', 0x0, 0x0, 0x0) 00:40:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x6}, 0x20) 00:40:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x106, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:40:10 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x7, 0x7) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 00:40:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82e6f7ea600ca046", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 00:40:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x6}, 0x20) 00:40:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, &(0x7f0000000280)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 00:40:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x6}, 0x20) 00:40:10 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, 0x0, 0x0) 00:40:10 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x40505331, &(0x7f0000000200)={{0xf8}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000003c0)) tkill(r1, 0x7) 00:40:10 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 00:40:10 executing program 0: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1) mremap(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) 00:40:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x6}, 0x20) 00:40:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="5c9a420200010000c8dc44"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 00:40:10 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x25) setresuid(0xee01, 0xee00, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) setgroups(0x0, 0x0) writev(r2, &(0x7f0000000640)=[{&(0x7f00000000c0)="ed", 0x200000c1}], 0x1) 00:40:10 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = inotify_init1(0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 00:40:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)='ei\n\f', 0x4}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="b101", 0x2}], 0x1, 0x0, 0x0, 0x7}, 0x20000094) 00:40:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)="6fa38909", 0x4}], 0x1}}], 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:10 executing program 4: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x9c3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE, 0x0) io_uring_enter(r0, 0xa3, 0x0, 0x0, 0x0, 0x0) 00:40:11 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x40505331, &(0x7f0000000200)={{0xf8}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000003c0)) tkill(r1, 0x7) 00:40:11 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="1d", 0x1, r0) 00:40:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, &(0x7f0000000280)=""/84, 0x54) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/81, 0x51) 00:40:11 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/225, 0xe1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0x80}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 00:40:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:11 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) fsync(r0) 00:40:11 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) fsync(r0) 00:40:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1e, 0x0, 0xc04a01) 00:40:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:11 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) fsync(r0) [ 850.313268][ T25] kauditd_printk_skb: 62 callbacks suppressed [ 850.313281][ T25] audit: type=1326 audit(1621816811.069:3466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13471 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:11 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) sync_file_range(r0, 0x0, 0x0, 0x0) 00:40:11 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_audit(0x10, 0x3, 0x9) pidfd_send_signal(r1, 0x0, 0x0, 0x0) [ 851.145690][ T25] audit: type=1326 audit(1621816811.899:3467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13471 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:12 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_io_uring_setup(0xd1, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 00:40:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) fsync(r0) 00:40:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) alarm(0x0) 00:40:12 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/225, 0xe1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0x80}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 00:40:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 00:40:12 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/225, 0xe1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0x80}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 00:40:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x4}, {0x14}, {0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) 00:40:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7a, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250f31e86cc803dcced79e00c5a72ff3449326f428fe6d34c5ebe2f42849c85b0e6301b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:40:12 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 00:40:12 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_io_uring_setup(0xd1, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) [ 851.297610][ T25] audit: type=1326 audit(1621816812.049:3468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13540 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:12 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:40:12 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_io_uring_setup(0xd1, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 00:40:12 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x5b0, 0x0, &(0x7f00000001c0), 0x10) 00:40:12 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000240)) pread64(r0, 0x0, 0x0, 0x0) 00:40:12 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_io_uring_setup(0xd1, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 00:40:12 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/225, 0xe1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0x80}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 00:40:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, 0x0, 0xc04a01) 00:40:12 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/225, 0xe1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0x80}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 00:40:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x112, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:40:12 executing program 2: perf_event_open(0xfffffffffffffffe, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:12 executing program 0: mknod$loop(&(0x7f0000000500)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x2ae82, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) 00:40:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x35, 0x0, 0x0, 0x44a, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 00:40:12 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/225, 0xe1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0x80}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 00:40:13 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:40:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dd445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba95", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x4, 0x7e}, @timestamp_addr={0x44, 0x4}]}}}], 0x20}}], 0x2, 0x0) 00:40:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 00:40:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newae={0x1c, 0x1e, 0x15, 0x0, 0x0, {{@in=@empty=0xa000000}, @in6=@ipv4}}, 0x40}}, 0x0) 00:40:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:13 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) read(r1, &(0x7f0000000080)=""/225, 0xe1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000180)={{0x0, 0x80}}) write$sndseq(r1, 0x0, 0x0) tkill(r0, 0x7) 00:40:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x4, 0x7e}, @timestamp_addr={0x44, 0x4}]}}}], 0x20}}], 0x2, 0x0) 00:40:13 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = open(&(0x7f0000000680)='./file0\x00', 0x8a040, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r0, 0x400, 0x0) setreuid(0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 00:40:13 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x200) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@dev}, 0x0, @in=@local}}, 0xe8) 00:40:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x4, 0x7e}, @timestamp_addr={0x44, 0x4}]}}}], 0x20}}], 0x2, 0x0) 00:40:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x67, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:40:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:40:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x4, 0x7e}, @timestamp_addr={0x44, 0x4}]}}}], 0x20}}], 0x2, 0x0) 00:40:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r4+10000000}, &(0x7f0000000100)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1d4b9d847c2cc87dd438128d010687f92a18a9"}) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "5754b22fb0c09516b57afdb00183f976c6496f"}) 00:40:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x65a7, &(0x7f0000000180), &(0x7f00003b2000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 00:40:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011700)="020000000c", 0x5, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 00:40:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 00:40:13 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x2) r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x1d, r0) 00:40:13 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b", 0x5}], 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0), 0x61) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:40:13 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 00:40:13 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) unshare(0x24020400) [ 853.090109][ T25] audit: type=1326 audit(1621816813.849:3469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13728 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 853.129183][ T25] audit: type=1326 audit(1621816813.849:3470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13728 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=265 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 853.155328][ T25] audit: type=1326 audit(1621816813.849:3471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13728 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 853.182411][ T25] audit: type=1326 audit(1621816813.849:3472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13728 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 853.208298][ T25] audit: type=1326 audit(1621816813.879:3473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13728 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:16 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b", 0x5}], 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0), 0x61) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:40:16 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, 0x0) 00:40:16 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x4c0e, 0x4) sendmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2040, 0x0) 00:40:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x24}, {0x1c}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 00:40:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r4+10000000}, &(0x7f0000000100)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1d4b9d847c2cc87dd438128d010687f92a18a9"}) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "5754b22fb0c09516b57afdb00183f976c6496f"}) 00:40:16 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b", 0x5}], 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0), 0x61) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:40:16 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b", 0x5}], 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0), 0x61) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:40:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x5eb, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) 00:40:16 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x4c0e, 0x4) sendmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2040, 0x0) 00:40:16 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b", 0x5}], 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0), 0x61) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:40:16 executing program 2: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 00:40:16 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x4c0e, 0x4) sendmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2040, 0x0) 00:40:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x2, 0x0) [ 855.785571][ T25] audit: type=1326 audit(1621816816.540:3474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13759 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:16 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x4c0e, 0x4) sendmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)="05588a574916c9d1e1b9207cdf07", 0xe}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2040, 0x0) 00:40:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f410000904000200071010000100feffffff0800000000000000", 0x24) 00:40:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000140)) 00:40:17 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:40:17 executing program 3: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee0020", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 00:40:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r4+10000000}, &(0x7f0000000100)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1d4b9d847c2cc87dd438128d010687f92a18a9"}) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "5754b22fb0c09516b57afdb00183f976c6496f"}) 00:40:17 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b", 0x5}], 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0), 0x61) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 856.575447][ T25] audit: type=1326 audit(1621816817.330:3475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13759 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:17 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\b\x00\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\x1f\xdd\x9aY\xcd\xbf\xbc\xc8\x85\x1c\xdb1\xee\x14\f{\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x8elx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2E#\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xef\xda\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9oBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x13X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\tT\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1,E\xb7\x7f\x993\xf0i:1\x15\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{t%\xb0z \n4\xba5\xa4:\xe8\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf157\ri\x9b\xe3\xcc\xa9\xab\xf0\x9e\xaa\r\xa1MV\xbe\x82\xbb\xec\"_\xd1]~\xcd\xd7\xc0;\xc7IM&\xb0\x80a\xcf\x13\x1eF\xc0\xc5\xb0\xe7]\f\\\x85\xc9Qs:$\xf7\xdcGQY?)\x9a\xee\xe02\xabo\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbaK\x10t{\xd6\x11c\x03\xc9\xb3\xff\xfaUe\"k\xa9\xbc\x1a\x03\xfeC;\xed1W\xe6_d\xff8\xa0\xfa\x99\xdd\x92\xe3\xe5y{\xd6\xa0\xc4\ngNn\x9fND\x99\xd9_6\x8f\xb2\xb3;', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) 00:40:17 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '=static', @void}}}], [], 0x6e}) 00:40:17 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r0, 0x0, 0xffffffffffffff0d) r1 = gettid() tkill(r1, 0x1000000000016) 00:40:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmdt(r1) 00:40:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) [ 856.713724][T13820] tmpfs: Bad value for 'mpol' [ 856.726503][T13825] tmpfs: Bad value for 'mpol' 00:40:17 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c007f030000000f0000070007ab0800020000000000020821000000000f0000000000000037000000039815fad151ba010200d0a8e54e46fe00006a0a0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) [ 856.745988][ T25] audit: type=1326 audit(1621816817.500:3476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13827 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 856.775694][ T25] audit: type=1326 audit(1621816817.500:3477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13827 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=29 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 856.808442][ T25] audit: type=1326 audit(1621816817.500:3478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13827 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 856.833774][ T25] audit: type=1326 audit(1621816817.500:3479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13827 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=30 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 856.859001][ T25] audit: type=1326 audit(1621816817.500:3480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13827 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 856.866535][T13839] __nla_validate_parse: 1 callbacks suppressed [ 856.866549][T13839] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 856.883938][ T25] audit: type=1326 audit(1621816817.500:3481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13827 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=67 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 856.924491][ T25] audit: type=1326 audit(1621816817.500:3482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13827 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:17 executing program 3: mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(0x0, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) [ 856.950674][ T25] audit: type=1326 audit(1621816817.500:3483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13827 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000f055a7e21ef1f038f04af6261c9277fb00"/141], 0x190) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @private}, 0xc) close(r1) [ 857.126656][T13842] Process accounting resumed 00:40:18 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004d40)='ns/uts\x00') ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 00:40:18 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0xfffc) ftruncate(r0, 0x2) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000180)="cc", 0x1}, 0x0]) 00:40:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r4+10000000}, &(0x7f0000000100)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1d4b9d847c2cc87dd438128d010687f92a18a9"}) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "5754b22fb0c09516b57afdb00183f976c6496f"}) 00:40:18 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b", 0x5}], 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0), 0x61) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:40:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r0, 0x3000) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) 00:40:18 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2c1000, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x9d, &(0x7f0000000280)="000000000000b50cec00050000000000000094bd9d45b0000000000000077d150801428a6a79940c9c0689bf74257a994a5cd7efad5175d8b454438488090804f443aa7ef6ee20c76b47e963c3ffe77d5dea167f8acc64392966d26fbf76181616108401d5f09718ebd2d2595f944ebfac5c1c7a3697e46961b8d92fda4fb2a530671671dd9cb243d97262fb18656f91352b13468fa80750c647dc2f67"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:40:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) write$evdev(r2, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 00:40:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000180)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1fd}}) 00:40:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000180)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1fd}}) 00:40:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000180)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1fd}}) 00:40:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000180)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1fd}}) 00:40:18 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 00:40:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x80000000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1005, 0x4) 00:40:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:19 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0xfdef) 00:40:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x4a18}, {0x4}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 858.420348][T13924] new mount options do not match the existing superblock, will be ignored [ 858.430005][T13924] new mount options do not match the existing superblock, will be ignored 00:40:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x127}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 00:40:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x1000014e, [{}, {}, {}]}, 0x58) 00:40:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000351000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 00:40:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:40:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000080), 0x4) 00:40:21 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x181042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000076c0)='./file0\x00', 0x4000000) futimesat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 00:40:21 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x68) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000000)=0x20, 0x4) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 00:40:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="2400000048001f001007f4f9002304000a04f51108000700020100020300038005000000", 0x24) 00:40:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5a, &(0x7f00000001c0)="08ac20080dd966953b67480f3a62007c4fab98a907010100d6eca02cdc108ce69ae431c026d5190eb8a104ce5f19cd2ed75fcd792d92ad8696ca0688b72e34c4504ebda2000000000000003305603895940fd837a00b5901f87c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="30d419312db31e1344615a0aafffc897a4d45f0e3855064bf327387ab8db61f4fff90ecc83bc4b902e4fad") tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:40:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)={{0x102, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x5865, 0x4}, "ee2f05000000ffff06000000b93f97020000008b8e03c76ce2f72dd14ff70344"}, 0xfdef) 00:40:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 00:40:21 executing program 4: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000080)=0x1, 0x9, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x3) 00:40:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2b, 0x0, 0x0) [ 860.700909][T13963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:40:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 00:40:21 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@generic="9e00003bbd"]}, 0x1c}}, 0x0) 00:40:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2b, 0x0, 0x0) 00:40:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x2, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 00:40:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 00:40:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @sack_perm, @sack_perm, @window, @timestamp, @sack_perm, @timestamp], 0x20000000000002b1) 00:40:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41b0100000000000000499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d6448ccfa4e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c02", 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000640)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df90", 0x1a}], 0x1}, 0x0) 00:40:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 00:40:24 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)="ba", 0x1}], 0x2) 00:40:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2b, 0x0, 0x0) 00:40:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc", 0x3c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2b, 0x0, 0x0) 00:40:24 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000100)=0xf7, 0x3, 0x0) mbind(&(0x7f0000c45000/0x1000)=nil, 0x1000, 0x2, &(0x7f00000001c0)=0x1, 0x9, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4003, &(0x7f0000000040)=0x1009, 0x4, 0x0) 00:40:24 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000001540)={[{@map_acorn}, {@nocompress}]}) 00:40:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000140)=0x8, 0x4) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000600)=0x5, 0x4) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0xc0) 00:40:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x35, 0x0, 0x0, 0x10000000}, {0x6}]}) gettid() 00:40:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00006c9000/0x3000)=nil, 0x3000, 0x4000, 0x8, &(0x7f00000fa000/0x4000)=nil) 00:40:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0xb) fcntl$addseals(r1, 0x409, 0x0) fallocate(r1, 0x0, 0x0, 0x81) 00:40:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x2408a4, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x1231090, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0xc00, 0x0) 00:40:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x575) [ 863.801730][ T25] kauditd_printk_skb: 6 callbacks suppressed [ 863.801744][ T25] audit: type=1326 audit(1621816824.560:3490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14054 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 00:40:24 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0), 0x10) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4a900, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) epoll_pwait(r2, &(0x7f0000000200)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000040), 0x8) [ 864.034695][ T25] audit: type=1326 audit(1621816824.790:3491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14078 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 00:40:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 00:40:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@private, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 00:40:25 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10f, &(0x7f00000036c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x34) 00:40:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c0"], 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2f6) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) splice(r1, 0x0, r3, 0x0, 0x447fe7, 0x0) [ 864.627528][ T25] audit: type=1326 audit(1621816825.380:3492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14054 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:40:25 executing program 0: r0 = syz_io_uring_setup(0x678c, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:40:25 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10f, &(0x7f00000036c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x34) 00:40:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 00:40:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 00:40:25 executing program 0: r0 = syz_io_uring_setup(0x678c, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 864.815531][ T25] audit: type=1326 audit(1621816825.570:3493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14078 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x90, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:40:25 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10f, &(0x7f00000036c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x34) 00:40:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 00:40:25 executing program 0: r0 = syz_io_uring_setup(0x678c, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:40:25 executing program 0: r0 = syz_io_uring_setup(0x678c, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:40:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x80045432, 0xc04a01) 00:40:26 executing program 1: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7004) 00:40:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10f, &(0x7f00000036c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x34) 00:40:26 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) 00:40:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x24, &(0x7f00000001c0)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:26 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:40:26 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x36d}) 00:40:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0xee00, 0x0) setfsuid(0xee00) setfsuid(0x0) 00:40:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0}, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'sha3-224-generic\x00'}}, 0x0, 0x0) 00:40:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000080)=""/239, 0xef}], 0x2ef, 0xb6, 0x0) 00:40:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0xee00, 0x0) setfsuid(0xee00) setfsuid(0x0) 00:40:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 00:40:26 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="02010500000800000000ff45ac0080ffffff0500e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 00:40:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0xee00, 0x0) setfsuid(0xee00) setfsuid(0x0) 00:40:26 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f0000000080), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) 00:40:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0xee00, 0x0) setfsuid(0xee00) setfsuid(0x0) 00:40:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x24, &(0x7f00000001c0)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:26 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc08c5332, &(0x7f00000003c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5334, &(0x7f0000000180)) tkill(r0, 0x7) 00:40:27 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, r0+10000000}}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000640)) 00:40:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:40:27 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x82132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0x12, r0, 0x0) 00:40:27 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x10001, 0x81) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x29, 0x40, 0x7, 0x1ca, 0x4, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x10, 0x1, 0x0, 0x3}}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x80, 0x7800, 0x80000001, 0x7ff, {{0x6, 0x4, 0x3, 0x3c, 0x18, 0x66, 0x0, 0xc0, 0x29, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010102, {[@end, @noop]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x118, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00'}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}]}, 0x138}}, 0x0) 00:40:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x24, &(0x7f00000001c0)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:27 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc08c5332, &(0x7f00000003c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5334, &(0x7f0000000180)) tkill(r0, 0x7) 00:40:27 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x10001, 0x81) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x29, 0x40, 0x7, 0x1ca, 0x4, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x10, 0x1, 0x0, 0x3}}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x80, 0x7800, 0x80000001, 0x7ff, {{0x6, 0x4, 0x3, 0x3c, 0x18, 0x66, 0x0, 0xc0, 0x29, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010102, {[@end, @noop]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x118, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00'}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}]}, 0x138}}, 0x0) 00:40:27 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:27 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x10001, 0x81) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x29, 0x40, 0x7, 0x1ca, 0x4, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x10, 0x1, 0x0, 0x3}}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x80, 0x7800, 0x80000001, 0x7ff, {{0x6, 0x4, 0x3, 0x3c, 0x18, 0x66, 0x0, 0xc0, 0x29, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010102, {[@end, @noop]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x118, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00'}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}]}, 0x138}}, 0x0) 00:40:27 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:27 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x10001, 0x81) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x29, 0x40, 0x7, 0x1ca, 0x4, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x10, 0x1, 0x0, 0x3}}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x4, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x80, 0x7800, 0x80000001, 0x7ff, {{0x6, 0x4, 0x3, 0x3c, 0x18, 0x66, 0x0, 0xc0, 0x29, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010102, {[@end, @noop]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x118, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00'}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}]}, 0x138}}, 0x0) 00:40:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x24, &(0x7f00000001c0)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{0x74}, {0x3d}, {0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:40:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) listen(r0, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:40:28 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:28 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:40:28 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x108400, &(0x7f0000001600)) 00:40:28 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc08c5332, &(0x7f00000003c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5334, &(0x7f0000000180)) tkill(r0, 0x7) [ 867.261396][ T25] audit: type=1326 audit(1621816828.020:3494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14277 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcbb6db8f92a8f00c0387"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x8000016, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 00:40:28 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:28 executing program 3: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080)=0xfffffffeffffffff, 0x6, 0x0) 00:40:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) syz_open_procfs$namespace(0x0, 0x0) fork() 00:40:28 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='#\tP\x81\xcbXE\x00'/19, 0x0) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) 00:40:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x800030, &(0x7f0000000380)={[], [{@context={'context', 0x3d, 'root'}}]}) [ 867.473956][T14322] SELinux: security_context_str_to_sid(root) failed for (dev sda1, type ext4) errno=-22 00:40:28 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000440)) tkill(r1, 0x7) 00:40:28 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/128, 0x80}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x4000, 0x0) 00:40:28 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='!pu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 00:40:28 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc08c5332, &(0x7f00000003c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5334, &(0x7f0000000180)) tkill(r0, 0x7) 00:40:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x4, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_io_uring_setup(0x1a51, &(0x7f0000000080), &(0x7f00003cd000/0x1000)=nil, &(0x7f0000169000/0x4000)=nil, 0x0, 0x0) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x4}, {}, {}, @raw8={"b9b11818488fea7e0ebe161f"}}], 0x1c) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) [ 868.093039][ T25] audit: type=1326 audit(1621816828.850:3495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14277 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1}, {0x15}, {0x6}]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:40:28 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/128, 0x80}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x4000, 0x0) 00:40:29 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/128, 0x80}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x4000, 0x0) 00:40:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)='|', 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x80000020, 0x0}}], 0x3df, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0'}, 0x4) close(r1) [ 868.198244][ T25] audit: type=1326 audit(1621816828.960:3496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14350 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:29 executing program 3: r0 = syz_io_uring_setup(0x75c4, &(0x7f0000000040), &(0x7f00003ae000/0x1000)=nil, &(0x7f00000b0000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000300)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) 00:40:29 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/128, 0x80}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x4000, 0x0) 00:40:29 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/20, 0x14}], 0x1, 0x0) 00:40:29 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f00000001c0)={0x0, 0x1}) 00:40:29 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000440)) tkill(r1, 0x7) 00:40:29 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 00:40:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) getpeername(r0, 0x0, &(0x7f00000000c0)) 00:40:29 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 00:40:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x2}) 00:40:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x80000003, 0x4) 00:40:29 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') rmdir(&(0x7f0000000100)='./file0\x00') 00:40:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) mount$bind(0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x20000, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 00:40:29 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x0, @random="1204dccedfbb"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x6, @multicast}, 0x10) 00:40:29 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000440)) tkill(r1, 0x7) [ 869.022296][ T25] audit: type=1326 audit(1621816829.780:3497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14350 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') pread64(r1, &(0x7f0000000040)=""/7, 0x7, 0x0) 00:40:29 executing program 0: syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{'acl'}, {}]}) 00:40:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioprio_get$uid(0x3, r2) 00:40:29 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r0/1000+60000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000140)={{0x77359400}, {0x0, r1/1000+60000}}, 0x0) 00:40:29 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) [ 869.152918][ T25] audit: type=1326 audit(1621816829.910:3498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioprio_get$uid(0x3, r2) 00:40:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioprio_get$uid(0x3, r2) 00:40:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioprio_get$uid(0x3, r2) 00:40:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioprio_get$uid(0x3, r2) 00:40:30 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) setreuid(0xee00, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="b2", 0x54d}], 0x1) [ 869.268556][T14470] SELinux: Context ² is not valid (left unmapped). 00:40:30 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000440)) tkill(r1, 0x7) 00:40:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioprio_get$uid(0x3, r2) [ 869.986394][ T25] audit: type=1326 audit(1621816830.740:3499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:30 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) 00:40:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) ioprio_get$uid(0x3, r2) 00:40:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000440)=""/42, 0x2a}], 0x1, 0x300, 0x0) 00:40:30 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x4) 00:40:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x197, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc9581d6a854d4dfb7ffaed09bfcf330c365988c05e12ed069a42c964f79e16ad22f95ffaf5a1d4200b030d0b7b170051b850b78b196b00f0ffff72ac058a66ea2614ba81fdefa76b9b8df6a1203b820129976905984e26586931f700bbec30960449bfb7642485f2edf7bd55a715be62eecd33ee4d1480231a10e6ce6ad6942d6ac0799a6336259b1fde152b1628ba090a130cd9d7512698c1809754008b46db7c867773af8c6d66976e553114a8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:40:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308004d04003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffff3c2cd56dbeb4fba32fdc66fa38cf96580f7863948853acdca96f9eb86bd531bc4486e8a7fa98272009ea59071c87c4cf1b21", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:40:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x7, &(0x7f0000000040)={@rand_addr, @multicast2, @local}, 0xc) 00:40:30 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000003c80)='tmpfs\x00', 0x0, &(0x7f0000000040)='gid=ignore\xa0\x83X3\x1a\xfd\xc0\xafN\x1a\x7fqv\xed\xbe`\xdb&P\x9cF\xf5\xe2\xbf\xc5CxH0\xc4\xa4F$\bSQ7?\x1fc\x95j,\xbd\xa6\xd4\xbbt\xaf\xe1\v\xce\xfe\x1d\xb5\x1d\x00\xc0\x10\xdd\xa3\x13\xb1\xfb\xbd`\xb3\xd7\xb3\xf11?\xc2$\x8f\x90\xb0\x1a\n\a/\f\x8djk\x95\xd8\xd7\x95\xa0\xf5\xb1\f\x97\xb48\xe8\xc2F\x95\x88\x05Z\xd9DJO\xed\xf7\xf7\xab\x18\xb4') 00:40:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) chdir(&(0x7f0000000040)='./file0/file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) 00:40:30 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffff0110f8ffff0fffffff0f", 0x10, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103", 0x5b, 0x4800}, {&(0x7f0000010b00)="2e20202020202020202020100089eb70325132510000eb7032510300000000002e2e202020202020202020100089eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x5800}], 0x0, &(0x7f0000000040)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 00:40:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 870.199252][T14519] tmpfs: Bad value for 'gid' 00:40:30 executing program 4: unshare(0x400) pipe(&(0x7f0000000a40)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 00:40:31 executing program 1: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160b00100000ba1080080002007f196be0", 0x24) [ 870.219563][T14529] tmpfs: Bad value for 'gid' 00:40:31 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000003c80)='tmpfs\x00', 0x0, &(0x7f0000000040)='gid=ignore\xa0\x83X3\x1a\xfd\xc0\xafN\x1a\x7fqv\xed\xbe`\xdb&P\x9cF\xf5\xe2\xbf\xc5CxH0\xc4\xa4F$\bSQ7?\x1fc\x95j,\xbd\xa6\xd4\xbbt\xaf\xe1\v\xce\xfe\x1d\xb5\x1d\x00\xc0\x10\xdd\xa3\x13\xb1\xfb\xbd`\xb3\xd7\xb3\xf11?\xc2$\x8f\x90\xb0\x1a\n\a/\f\x8djk\x95\xd8\xd7\x95\xa0\xf5\xb1\f\x97\xb48\xe8\xc2F\x95\x88\x05Z\xd9DJO\xed\xf7\xf7\xab\x18\xb4') 00:40:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x5422, 0x0) 00:40:31 executing program 4: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 00:40:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) [ 870.297669][ T41] kernel write not supported for file /input/event0 (pid: 41 comm: kworker/1:1) [ 870.314215][T14546] tmpfs: Bad value for 'gid' [ 870.322728][ T41] kernel write not supported for file /input/event0 (pid: 41 comm: kworker/1:1) 00:40:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340)='O', 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x500, 0x2e0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:40:33 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}]}}, 0xfffffcdb) chmod(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x8e00, 0x0) 00:40:33 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000003c80)='tmpfs\x00', 0x0, &(0x7f0000000040)='gid=ignore\xa0\x83X3\x1a\xfd\xc0\xafN\x1a\x7fqv\xed\xbe`\xdb&P\x9cF\xf5\xe2\xbf\xc5CxH0\xc4\xa4F$\bSQ7?\x1fc\x95j,\xbd\xa6\xd4\xbbt\xaf\xe1\v\xce\xfe\x1d\xb5\x1d\x00\xc0\x10\xdd\xa3\x13\xb1\xfb\xbd`\xb3\xd7\xb3\xf11?\xc2$\x8f\x90\xb0\x1a\n\a/\f\x8djk\x95\xd8\xd7\x95\xa0\xf5\xb1\f\x97\xb48\xe8\xc2F\x95\x88\x05Z\xd9DJO\xed\xf7\xf7\xab\x18\xb4') 00:40:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 00:40:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x18) 00:40:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000000)) 00:40:33 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000003c80)='tmpfs\x00', 0x0, &(0x7f0000000040)='gid=ignore\xa0\x83X3\x1a\xfd\xc0\xafN\x1a\x7fqv\xed\xbe`\xdb&P\x9cF\xf5\xe2\xbf\xc5CxH0\xc4\xa4F$\bSQ7?\x1fc\x95j,\xbd\xa6\xd4\xbbt\xaf\xe1\v\xce\xfe\x1d\xb5\x1d\x00\xc0\x10\xdd\xa3\x13\xb1\xfb\xbd`\xb3\xd7\xb3\xf11?\xc2$\x8f\x90\xb0\x1a\n\a/\f\x8djk\x95\xd8\xd7\x95\xa0\xf5\xb1\f\x97\xb48\xe8\xc2F\x95\x88\x05Z\xd9DJO\xed\xf7\xf7\xab\x18\xb4') 00:40:33 executing program 4: creat(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0xe4000c64) poll(&(0x7f0000000200)=[{r0}], 0x1, 0xfffeffff) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) [ 873.134481][T14562] tmpfs: Bad value for 'gid' 00:40:33 executing program 1: r0 = perf_event_open(&(0x7f0000001140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x4008240b, &(0x7f0000000040)) 00:40:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) [ 873.179434][T14571] tmpfs: Bad value for 'gid' 00:40:33 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[], 0x34) dup3(r0, r1, 0x0) 00:40:34 executing program 1: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4bef88b9bbcea40f6c48488c8762237c7af3ebec1a3384b97d5b84e2564247dc404526435ddb1097cbe79d0789743099d1c04562e84d979e4ae0f0ef1497c0c28f825151c839e588b4b82812c177b072ab3f4aa944761892060000000000000000", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:34 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b311fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e919f130dec", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:40:34 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x6) 00:40:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000000240)={0xec4, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE={0x55, 0x2a, [@perr={0x84, 0x4f, {0x0, 0x5, [@ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext, @not_ext]}}]}], @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x11, 0xf, [@mesh_id={0x72, 0x6}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xfd, 0x80, [@sec_chan_ofs={0x3e, 0x1}, @ssid={0x0, 0x6, @default_ibss_ssid}, @random_vendor={0xdd, 0xec, "fed353a6ea7b7aed1478cf5eb02421eeec9d99391a580980f56f55f5ca45927c88058ba68a95d30fea065d2e7845dc930fccefcc102b7c0743d4e83dd2bcdb1582b81edd2558eccaa85b83ae8c897ec454da1538f731c76ad25e175c8ce61f6b6b1a00b80134be76a3465aee8964fe25c92d007c7f17b3f9b28aa9336c932e412f185c0467f66960086f66628b60b436403193bed8f1834412ef04768e8d581afbe247724ab23ae615a9448c6a79deac6d40982bf7dfa669e3e219736220c61eed77acbfb7c7edd3c355c0595706467865be3491fd08bd1cc9cc3fad635ec6a495d83fdf04de6405bc48f3f3"}]}, @NL80211_ATTR_IE={0x25, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_PROBE_RESP={0x26d, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xf1, 0xe, "5b83038a4f5a1a6ab3497bdf37f83f1424dfb9de2c991293a7dc61c655e116d54421e0c6cd05b581cfd780647b74dbf1e8a1f049794cf6652e4095bf7edf15daa25dda65e05542f7b1cb78dbb38f0402b4c1bb7f3498400122234472043d2dd84a26030023557aba0430f9bce43370677a11a4c5024bc17f1521554ea3b33097897ec3afc90f37811b3267ad5b43cd0491423359bee30105f8eb368e219083632f920321ee541b9c5a73de34a0bddc99c50049163bd80c2e824af75d255ec319541b6315a1286409c660c0e3a63dcedd01b1bb6a2f59ebf8f5a99be33711255a2737baddebd2c24c2f94212604"}, @NL80211_FTM_RESP_ATTR_LCI={0x69, 0x2, "9d595ded84e9cb744c29379689d8a6a158d6f5821c59a5c29c092597d349ef2c3c52ab07576cb4e139af9f95de853d0b08df106e82a908adfc44e58c0cb940f3cb5c3bf4202c4328e8d7a0acf126dcfa2c881ef9709075762d28268bd7ad97bb3b3c42fe85"}, @NL80211_FTM_RESP_ATTR_LCI={0xed, 0x2, "5ee510b8ccc1bec73e3b217d71ff6ae3f35577fb1ed1eebe93206e9df8313911f63b390d82c648057183302c40333efa1e5a9e270b0d4410aae6c21c9ec974aeadc7dfeeb5c522ef19a18ea4481e469a903e8cb32e49217510584cd38e842e7ba09a75dd1bb237140d52e3818e10dca5d3fd63c8f8b208de337afb8a176785184f20f0b6dd5e62058400a10b58496cde264c7c7f102b86fef6d9d58aad26f72fc5efdd0e2fae4a8c07cf93416a48b603e435cc84842e7610d67202aa8b7e423c4a89f3145dd877da9e767bce4eb58b9915c4de5c80bf35552a978a9e1eebd9c9b303adbe38ce5f0a5d"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x3c9, 0x80, [@mesh_id={0x72, 0x6}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @fast_bss_trans={0x37, 0x12e, {0x0, 0xa, "3fb58604e8f5889a300110421bd59bd4", "6903be1089869a5221a07d366a2dfb772fb7e746348ca5ccd221696c9e9061e1", "526ecc3d7f44f6ff3f20669cc19e9bc859695bf596b126995b6882c772ff79cd", [{0x0, 0xc, "a8ded4b8e3564d3b1222318e"}, {0x0, 0x28, "86f9dc2a7a936747ebf778db2bb61a5d30958365f5f205849dd167fad6f4e88df5d7d1ba183f7969"}, {}, {0x0, 0x21, "53f2b0b11ecdeeca76519c43eb1f736931515d0aacbdb72a7ea99664fb4fa871c7"}, {0x0, 0x24, "f4f35dd587ed74b69dae1966b0a7cff3ff113bf295ae1c21174d0972482548768f9f0084"}, {0x0, 0x12, "3c8f6a10f5d62dc8d48075796afec859289b"}, {0x0, 0x5, "7a3be3cb8d"}, {0x0, 0x10, "82560917cb3d055cc1158c80b31ca7e1"}, {0x0, 0x11, "5a741f87e7a039dc9a8736caf020b8b506"}, {0x0, 0x17, "7407ccc9a68e2a97949adad36fefcab76b50d456083d6d"}]}}, @cf={0x4, 0x6}, @perr={0x84, 0x115, {0x0, 0x11, [@not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_b}]}}, @measure_req={0x26, 0x4e, {0x0, 0x0, 0x0, "4aa10d6d629fa80f1edf429255dac71384c67ae9e98ccd24ef04f0844a83bb877d8761e0c5ae8ac2612c3550272a275b18c803265c37fe3989b86ac7864cff4467252a6ace181985a616af"}}, @challenge={0x10, 0x1}, @link_id={0x65, 0x12, {@random="d4e77f86e4b5", @device_b, @broadcast}}, @random={0x0, 0xee, "19291a6b9857fd66021844c645096c0cee7664bf2d8bebe1354d3bfd3014d1cd7389e83c5d9447582d410310ee39d10da74c4e4c31be2f36fd0461ee80e76f04c20546e51a0de304fc6eec01cc3d810e79f73deba3611eaeb851dab4caa7a25d05ac62c79216030a251f0345f949816cccc658c1060c503f664e363f836a87752114c788ca54f2989c69bd06d2ec4dba089c126b154653f60f8857fd4d72a0601db099f018569cd647b4bcc98ff9f1d00d28f7d756e16db5cbcc2fcc5b2774340a7307d2aeba52864a4c2d524cee00570892d333d1f63f0fc6af746681ae5915c68f8eca4f895ccfb62801cf36b3"}]}, @NL80211_ATTR_BEACON_TAIL={0xd, 0xf, [@supported_rates={0x1, 0x7, [{}, {}, {}, {}, {}, {}, {}]}]}], @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x19d, 0xe, {@with_ht={{{}, {}, @broadcast, @device_a, @from_mac=@device_b}}, 0x0, @random, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x74, {0x0, 0x0, 0x0, "9e6e32cce929761818139d5fe151dc29b8d5a671c495646edec2db45a382d56d9c20b170de5ad77e23c7e471b06c77bbf3caf0707cedb6f143a633a2f251f77cc29ccf426cfb03914e366f50ecd5a53b69c4aa84173dfda1bae9c5ba4161c0253f1600a9a18850cf48ee716c1f200e7432"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @void, [{0xdd, 0x72, "6f598c2948d0112d1bfc793aea9b6232cbffabe167f82ae8f802d94a528012668eccb902c37312f3b94d947dba24e776e8b978304ef8d16a33c58e1d5a2d8e255d60aed0033c7bd8b7da51ec7ea0aab6fff357d15878821a320d79153c9ecf3aa5f19aaec5752622edbcd2627eb6d37db1ea"}, {0xdd, 0x19, "deb6242f97387bd286e673b05d1f4bb53ad336cd51e97a7297"}, {0xdd, 0x43, "c4b6ae5999575851e71b9b75c3ef0a716c892cbe6a96421ad7d2637305492bdc7fc2bf5899c65097a38ca583c696060db0b4d1212af28379214a5bd7957561481be686"}]}}, @NL80211_ATTR_PROBE_RESP={0x2b9, 0x91, "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"}]]}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]]}, 0xec4}}, 0x0) 00:40:34 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}]}}, 0xfffffcdb) chmod(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x8e00, 0x0) 00:40:34 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0xee00, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000140)={0x2, "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"}, 0x2000, 0x0) 00:40:34 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x40) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 00:40:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c096bd644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 00:40:34 executing program 4: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:40:34 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 00:40:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:40:34 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 00:40:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001000)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0xf, 0x2, 0x0, 0x0, @str='/dev/nvram\x00'}]}, @nested={0x4, 0x1}]}, 0x28}], 0x1}, 0x0) 00:40:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000000)) write$P9_RGETLOCK(r2, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x26) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:40:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:34 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000200)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) clock_settime(0x0, 0x0) timer_delete(0x0) 00:40:35 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}]}}, 0xfffffcdb) chmod(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x8e00, 0x0) 00:40:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700aed86800278dcff47d01000067dd07a82a58227fae35aad26de2bca11b779d9710d28e8082110992d3209fc3a4fc5ef041b8c8a922be1272b938232f337f171724a74c44780000000000000004000000000000000076d8ed9a72a7f37c87721bb21f674cd2a5da9b8affb9fab798e579487c958b5f7373b248a5592bdacaf24e6d2ff3b56080812631ecac12dde0ef1c2b6e236541043034f86db950aefcd6f44f54402353257b83a1866593bfe2fdef8fd7591a023a100d1b110400000082d52305f2510237262240157166a1c66008ebe3cf282a5f929eb9b927", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:40:35 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0105303, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) [ 874.243411][ T25] audit: type=1326 audit(1621816835.000:3500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14657 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000000)) write$P9_RGETLOCK(r2, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x26) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:40:35 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 00:40:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000140)) 00:40:35 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = syz_io_uring_setup(0x1e28, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ff3000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x4042, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4004, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x34) 00:40:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 00:40:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 00:40:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='mpol=interleave']) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x470a82, 0x0) 00:40:35 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 00:40:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000000)) write$P9_RGETLOCK(r2, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x26) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:40:35 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}, {{}, 0x0, 0x0, 0x0, './file0'}]}}, 0xfffffcdb) chmod(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x8e00, 0x0) 00:40:35 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x1c8}}, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 00:40:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[{0x10}, {0xf}], 0x20}}], 0x2, 0x0) 00:40:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) mmap(&(0x7f0000000000/0x800000)=nil, 0x1d523000, 0x0, 0x12, r0, 0x0) 00:40:35 executing program 2: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='e', 0x1, 0xfffffffffffffffb) 00:40:35 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f00000001c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x10c96bddd6d1c675}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x7abd, 0x0, 0x0, 0x0, 0x0) [ 875.108286][T14725] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 875.116710][T14725] netlink: 242 bytes leftover after parsing attributes in process `syz-executor.2'. [ 875.128449][T14731] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 875.136811][T14731] netlink: 242 bytes leftover after parsing attributes in process `syz-executor.2'. 00:40:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x10}}], 0x10}, 0x0) 00:40:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:40:36 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x228801, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) 00:40:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:40:36 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x173, &(0x7f0000001340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:36 executing program 5: unshare(0x600) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10001) poll(&(0x7f0000000000)=[{r0, 0x1c8}, {r1}], 0x2, 0x0) 00:40:36 executing program 5: unshare(0x600) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10001) poll(&(0x7f0000000000)=[{r0, 0x1c8}, {r1}], 0x2, 0x0) 00:40:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000000)) write$P9_RGETLOCK(r2, &(0x7f00000002c0)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, '+#):*\xa7+\\'}}, 0x26) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:40:36 executing program 3: setrlimit(0x13, &(0x7f0000000080)) 00:40:36 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:36 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0x9) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu>0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 00:40:36 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='gid=', @ANYRESDEC]) 00:40:36 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 00:40:36 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x871d0100) 00:40:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000780)="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", 0x2e5}], 0x1}}], 0x8, 0xc805) 00:40:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x50, r2, 0x9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}]}, 0x50}}, 0x0) 00:40:36 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:36 executing program 5: unshare(0x600) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10001) poll(&(0x7f0000000000)=[{r0, 0x1c8}, {r1}], 0x2, 0x0) 00:40:36 executing program 5: unshare(0x600) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10001) poll(&(0x7f0000000000)=[{r0, 0x1c8}, {r1}], 0x2, 0x0) 00:40:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 00:40:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x93, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:40:36 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000026c0)='./file0\x00', 0x40, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{0x2, 0x0, 0xee01}, {}], {}, [{}, {}]}, 0x1c, 0x0) 00:40:36 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143aa7692731ed21fb541b7a2cc83eb76be0952aea033", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:36 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000800)=0x7d32, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cfe, 0x2086}, 0x14) splice(r0, 0x0, r2, 0x0, 0x80000000000218, 0x0) close(r2) 00:40:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 00:40:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_CAPABILITIES(0xb, 0x0, 0x0) 00:40:36 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) close_range(r1, r2, 0x0) 00:40:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave'}}, 0x30}], [], 0x9}) syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x8a042d, &(0x7f00000000c0)=ANY=[]) 00:40:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc5, &(0x7f0000001340)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255346f930000ffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac57719b6650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:36 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000640), 0x8) sendto$inet6(r0, &(0x7f00000000c0)="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"/1401, 0x579, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @private2}, 0x1c) 00:40:36 executing program 0: r0 = memfd_create(&(0x7f0000000040)=',*[%)-@@-#(-)+\x00', 0x5) pread64(r0, 0x0, 0x0, 0x0) 00:40:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 00:40:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) set_mempolicy(0x2, &(0x7f0000000100)=0x7ff, 0x9) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x20ffffd) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 00:40:36 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 00:40:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0xe}, 0x0) io_uring_enter(r1, 0x43b1, 0x0, 0x0, 0x0, 0x0) 00:40:36 executing program 5: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000000)="00000108eeffffffbfffffff00", 0xd, 0xffffffffffffffff) 00:40:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4d, 0x0, 0x1}, {}, {0x6}]}) socket$nl_xfrm(0x10, 0x3, 0x6) 00:40:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) pipe2(&(0x7f0000000100), 0x0) 00:40:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004280)=[{&(0x7f00000003c0)={0x18, 0x69, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x18}], 0x1}, 0x0) [ 875.884314][ T25] audit: type=1326 audit(1621816836.640:3501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14880 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:40:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) pipe2(&(0x7f0000000100), 0x0) 00:40:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x10\x00'}]}, 0x1c}}, 0x0) 00:40:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000200)=0x204, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast1, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1, 0x0, 0x0) [ 875.945935][ T25] audit: type=1326 audit(1621816836.690:3502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14883 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:36 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x120000}, 0x20) 00:40:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) pipe2(&(0x7f0000000100), 0x0) [ 876.056900][ T25] audit: type=1326 audit(1621816836.690:3503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14883 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=293 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 876.083121][ T25] audit: type=1326 audit(1621816836.690:3504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14883 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 876.149734][ T25] audit: type=1326 audit(1621816836.690:3505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14883 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) 00:40:37 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0xfa}}) 00:40:37 executing program 2: r0 = clone3(&(0x7f0000001740)={0x1a802400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x2, 0xffffffffffffffff, 0x0) 00:40:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) pipe2(&(0x7f0000000100), 0x0) [ 876.176327][ T25] audit: type=1326 audit(1621816836.690:3506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14883 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 876.201568][ T25] audit: type=1326 audit(1621816836.760:3507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14889 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 876.227002][ T25] audit: type=1326 audit(1621816836.760:3508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14889 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=293 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 876.263357][ T25] audit: type=1326 audit(1621816836.760:3509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14889 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x2000000d}) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0xa0000018}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 00:40:37 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 00:40:37 executing program 4: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(0x0, r1, 0xee01) 00:40:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0), 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x18, &(0x7f0000004880)=""/173, &(0x7f0000000040)=0xad) 00:40:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) 00:40:37 executing program 2: r0 = clone3(&(0x7f0000001740)={0x1a802400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x2, 0xffffffffffffffff, 0x0) 00:40:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x1, 0x1, 0x201, 0x9000000, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}]}, 0x20}}, 0x0) 00:40:37 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xffffffff, 0x1ff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 00:40:37 executing program 2: r0 = clone3(&(0x7f0000001740)={0x1a802400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x2, 0xffffffffffffffff, 0x0) 00:40:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) 00:40:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b144b097eaa769be", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x2d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="bd6268ef14c891d566ec9383b2ca639f997aac3e8c652385c3ccf30fa7ccc4ee88fcffc9581823027190be874882d8b60c46d86443db2547f88715a7e7e71480") sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:40:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x2000000d}) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0xa0000018}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 00:40:37 executing program 5: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 00:40:37 executing program 2: r0 = clone3(&(0x7f0000001740)={0x1a802400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x2, 0xffffffffffffffff, 0x0) 00:40:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) 00:40:37 executing program 4: clock_gettime(0x2, &(0x7f0000000180)) 00:40:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/30, 0x5b}], 0x1, 0x4f, 0x0) 00:40:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c06) 00:40:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/30, 0x5b}], 0x1, 0x4f, 0x0) 00:40:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) exit(0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 00:40:37 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x9, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='!=') 00:40:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/30, 0x5b}], 0x1, 0x4f, 0x0) 00:40:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x2000000d}) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0xa0000018}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 00:40:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c06) 00:40:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x891d, &(0x7f00000001c0)={'sit0\x00', @ifru_hwaddr=@broadcast}) 00:40:37 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 00:40:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/30, 0x5b}], 0x1, 0x4f, 0x0) 00:40:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c06) 00:40:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x2000000d}) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0xa0000018}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2000001d}) 00:40:38 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) write$binfmt_elf64(r1, 0x0, 0x0) 00:40:38 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)) 00:40:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f00005c0000/0x1000)=nil, 0x1000, 0x3, 0x12, r2, 0x0) r3 = dup2(r1, r0) ioctl$TCXONC(r3, 0x540b, 0x0) 00:40:38 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x100) 00:40:38 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1231fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x808100000002) r2 = socket(0x2, 0x803, 0x100) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 00:40:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c06) 00:40:38 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x400002, 'rr\x00', 0x0, 0x0, 0x75}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 00:40:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1, 0xfffffffa}, {}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:40:38 executing program 1: r0 = fork() prlimit64(r0, 0x0, &(0x7f0000000000)={0x2, 0x5}, &(0x7f0000000040)) 00:40:38 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in, 0x0, 0x0, 0x20, 0x0, "8b4392de8302f33f7c64d4dee820fad776ce215c067672ea8037968fdf0bef40f85fdc68d32af1e3d50f6d0d400688014d2ce84b86d4562928dabab41b6cf7a3903e326429cb95c61121ccfe3cc6becd"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7}, 0xd8) 00:40:38 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000180)={[{@session={'session', 0x3d, 0xfffffffffffeffff}}]}) 00:40:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2700043c) 00:40:38 executing program 1: unshare(0x20000600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000001480)=[{&(0x7f0000000240)="ee", 0x1}], 0x1, 0x0) 00:40:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) accept4(r0, 0x0, 0x0, 0x0) 00:40:38 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x103401, 0x0) splice(r0, 0x0, r1, &(0x7f00000001c0), 0x6, 0x0) 00:40:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) 00:40:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 00:40:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/mnt\x00') unshare(0x8060000) setns(r1, 0x0) 00:40:39 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f0000000080), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x8001, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 00:40:39 executing program 1: io_setup(0x6, &(0x7f0000000240)=0x0) creat(&(0x7f0000001800)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000600)="9b", 0x1, 0x7fffffffffffffff}]) 00:40:39 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x10004, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/1, 0x1) 00:40:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1aef, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 00:40:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendto(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 00:40:39 executing program 4: r0 = memfd_create(&(0x7f0000000040)='b \x00i\xc3\xe9\x16\xbf+|\x00W\xb9\x0fn\xa1\x15', 0x7) fcntl$addseals(r0, 0x409, 0x4) ftruncate(r0, 0x200000) 00:40:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80, 0x0}}], 0x2, 0x0) 00:40:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0xb, 0x0, &(0x7f0000000080)) 00:40:39 executing program 1: io_setup(0x6, &(0x7f0000000240)=0x0) creat(&(0x7f0000001800)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000600)="9b", 0x1, 0x7fffffffffffffff}]) 00:40:39 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)='O', 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x500, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:40:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc0000100, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)) 00:40:39 executing program 5: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x71, r0) 00:40:39 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x800000, &(0x7f0000000340)="3cb417d69feeda984a42b5076fdd", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="7c5d2a97bcd7b8864d5857d88005e196dcf8b12c16ba8e1cf0e93105e90978a95e07531b95259e25e9aaf31ec0c8d807b7f4bbcdf7c4266d549e202b85f6ee51f7de46be2859e2bbca3c322f8a0e23064dea28e7ca70b7b77c26e8ce54c0913d27fd58f084bafeff3a5c6f2460d3a760b04ba5d5c1349e8b1f0c4abaabcff5c07a441d969734c5cc633fbc86742adb4d27c26555e11790510ae91dd9e00f786ec84fc361e888a87baa112bd1") 00:40:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc0000100, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)) 00:40:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc0000100, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)) 00:40:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1aef, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 00:40:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc0000100, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)) 00:40:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1aef, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 00:40:39 executing program 1: io_setup(0x6, &(0x7f0000000240)=0x0) creat(&(0x7f0000001800)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000600)="9b", 0x1, 0x7fffffffffffffff}]) 00:40:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1aef, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 00:40:39 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x7463, &(0x7f0000000180), &(0x7f00003b2000/0x800000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x4ab0, 0x0, 0x0, 0x0, 0x0) 00:40:40 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x800000, &(0x7f0000000340)="3cb417d69feeda984a42b5076fdd", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="7c5d2a97bcd7b8864d5857d88005e196dcf8b12c16ba8e1cf0e93105e90978a95e07531b95259e25e9aaf31ec0c8d807b7f4bbcdf7c4266d549e202b85f6ee51f7de46be2859e2bbca3c322f8a0e23064dea28e7ca70b7b77c26e8ce54c0913d27fd58f084bafeff3a5c6f2460d3a760b04ba5d5c1349e8b1f0c4abaabcff5c07a441d969734c5cc633fbc86742adb4d27c26555e11790510ae91dd9e00f786ec84fc361e888a87baa112bd1") 00:40:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1aef, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 00:40:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x110, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0xfffffffffffffd52}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x98, 0x8, 0x0, 0x1, [{0x44, 0xc, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x9, 0x6, 0x300}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x110}}, 0x0) 00:40:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1aef, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 00:40:40 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x800000, &(0x7f0000000340)="3cb417d69feeda984a42b5076fdd", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="7c5d2a97bcd7b8864d5857d88005e196dcf8b12c16ba8e1cf0e93105e90978a95e07531b95259e25e9aaf31ec0c8d807b7f4bbcdf7c4266d549e202b85f6ee51f7de46be2859e2bbca3c322f8a0e23064dea28e7ca70b7b77c26e8ce54c0913d27fd58f084bafeff3a5c6f2460d3a760b04ba5d5c1349e8b1f0c4abaabcff5c07a441d969734c5cc633fbc86742adb4d27c26555e11790510ae91dd9e00f786ec84fc361e888a87baa112bd1") 00:40:40 executing program 1: io_setup(0x6, &(0x7f0000000240)=0x0) creat(&(0x7f0000001800)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000600)="9b", 0x1, 0x7fffffffffffffff}]) 00:40:40 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x800000, &(0x7f0000000340)="3cb417d69feeda984a42b5076fdd", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="7c5d2a97bcd7b8864d5857d88005e196dcf8b12c16ba8e1cf0e93105e90978a95e07531b95259e25e9aaf31ec0c8d807b7f4bbcdf7c4266d549e202b85f6ee51f7de46be2859e2bbca3c322f8a0e23064dea28e7ca70b7b77c26e8ce54c0913d27fd58f084bafeff3a5c6f2460d3a760b04ba5d5c1349e8b1f0c4abaabcff5c07a441d969734c5cc633fbc86742adb4d27c26555e11790510ae91dd9e00f786ec84fc361e888a87baa112bd1") 00:40:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 00:40:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1aef, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 00:40:40 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a3", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x40) [ 879.483508][T15290] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 879.492913][T15290] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 879.501187][T15290] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 00:40:40 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x800000, &(0x7f0000000340)="3cb417d69feeda984a42b5076fdd", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="7c5d2a97bcd7b8864d5857d88005e196dcf8b12c16ba8e1cf0e93105e90978a95e07531b95259e25e9aaf31ec0c8d807b7f4bbcdf7c4266d549e202b85f6ee51f7de46be2859e2bbca3c322f8a0e23064dea28e7ca70b7b77c26e8ce54c0913d27fd58f084bafeff3a5c6f2460d3a760b04ba5d5c1349e8b1f0c4abaabcff5c07a441d969734c5cc633fbc86742adb4d27c26555e11790510ae91dd9e00f786ec84fc361e888a87baa112bd1") 00:40:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 00:40:40 executing program 1: syslog(0x9, 0x0, 0x0) 00:40:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 00:40:40 executing program 5: unshare(0x6c060680) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 00:40:40 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x800000, &(0x7f0000000340)="3cb417d69feeda984a42b5076fdd", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="7c5d2a97bcd7b8864d5857d88005e196dcf8b12c16ba8e1cf0e93105e90978a95e07531b95259e25e9aaf31ec0c8d807b7f4bbcdf7c4266d549e202b85f6ee51f7de46be2859e2bbca3c322f8a0e23064dea28e7ca70b7b77c26e8ce54c0913d27fd58f084bafeff3a5c6f2460d3a760b04ba5d5c1349e8b1f0c4abaabcff5c07a441d969734c5cc633fbc86742adb4d27c26555e11790510ae91dd9e00f786ec84fc361e888a87baa112bd1") 00:40:40 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000440)={0xd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000180)={0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 00:40:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 00:40:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 00:40:40 executing program 4: r0 = syz_io_uring_setup(0x68, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x3280, &(0x7f0000000040), &(0x7f0000ee5000/0x2000)=nil, &(0x7f00006d7000/0x2000)=nil, 0x0, 0x0) dup2(r4, r0) 00:40:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) 00:40:43 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x3a, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 00:40:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14200000", @ANYRES16=0x0, @ANYBLOB="80cc28d2b899a5fb73f236"], 0x14}}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 00:40:43 executing program 4: r0 = syz_io_uring_setup(0x68, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x3280, &(0x7f0000000040), &(0x7f0000ee5000/0x2000)=nil, &(0x7f00006d7000/0x2000)=nil, 0x0, 0x0) dup2(r4, r0) 00:40:43 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x800000, &(0x7f0000000340)="3cb417d69feeda984a42b5076fdd", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="7c5d2a97bcd7b8864d5857d88005e196dcf8b12c16ba8e1cf0e93105e90978a95e07531b95259e25e9aaf31ec0c8d807b7f4bbcdf7c4266d549e202b85f6ee51f7de46be2859e2bbca3c322f8a0e23064dea28e7ca70b7b77c26e8ce54c0913d27fd58f084bafeff3a5c6f2460d3a760b04ba5d5c1349e8b1f0c4abaabcff5c07a441d969734c5cc633fbc86742adb4d27c26555e11790510ae91dd9e00f786ec84fc361e888a87baa112bd1") 00:40:43 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000440)={0xd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000180)={0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 00:40:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') preadv(r2, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x9, 0x0) 00:40:43 executing program 0: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 00:40:43 executing program 4: r0 = syz_io_uring_setup(0x68, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x3280, &(0x7f0000000040), &(0x7f0000ee5000/0x2000)=nil, &(0x7f00006d7000/0x2000)=nil, 0x0, 0x0) dup2(r4, r0) 00:40:43 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) writev(r2, &(0x7f0000000680)=[{&(0x7f0000000580)="9e", 0x1}], 0x1) 00:40:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 00:40:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 00:40:43 executing program 4: r0 = syz_io_uring_setup(0x68, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x3280, &(0x7f0000000040), &(0x7f0000ee5000/0x2000)=nil, &(0x7f00006d7000/0x2000)=nil, 0x0, 0x0) dup2(r4, r0) [ 882.657512][T15386] new mount options do not match the existing superblock, will be ignored [ 882.691592][T15386] new mount options do not match the existing superblock, will be ignored 00:40:43 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x3a, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 00:40:43 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100060, &(0x7f00000000c0)={'trans=virtio,', {[], [{@uid_eq}]}}) 00:40:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 00:40:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 00:40:43 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:40:43 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000440)={0xd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000180)={0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 00:40:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 00:40:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000937fed)=""/1, &(0x7f0000000080)=0x1) 00:40:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x108}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x5424, 0xc04a01) 00:40:43 executing program 0: r0 = fsopen(&(0x7f0000000140)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000280)='selinuxfs\x00', &(0x7f0000000300)='&\xf0\xed*XcO\xc0\xce}m\xb3Z\xa0\xe8\x00', 0x0) 00:40:43 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 00:40:43 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x3a, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 00:40:43 executing program 4: clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 00:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xabc2}]}]}, 0x38}}, 0x0) 00:40:43 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 00:40:43 executing program 0: clock_settime(0x0, &(0x7f0000000040)={0x0, 0x7fffffff}) [ 882.924912][T15438] autofs4:pid:15438:autofs_fill_super: called with bogus options [ 882.995699][T15451] autofs4:pid:15451:autofs_fill_super: called with bogus options 00:40:43 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000440)={0xd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000180)={0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000380)={{}, 'port0\x00'}) tkill(r0, 0x7) 00:40:43 executing program 0: syz_io_uring_setup(0x45817, &(0x7f0000000280), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000677000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:40:43 executing program 2: r0 = open(&(0x7f0000000780)='./file0\x00', 0x40, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)) 00:40:43 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x3a, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 00:40:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pidfd_getfd(r1, r2, 0x0) 00:40:43 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8919, &(0x7f0000000000)) 00:40:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x13, 0x0, "87155795447c598cbf6fb0b13df4dde707cdfdb14fb01d1801f06fb282d16f4219ed86a6a7aeab57ed28eb7c2d39d7352383de347f29e230b784e96175183551", "2030f785264559f49953dbe052217373375cfb70beb746f1d2a6a6953fc71bfc"}) 00:40:43 executing program 5: r0 = syz_io_uring_setup(0x76fb, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x7, &(0x7f00000001c0)={0x0, 0x3938700}, 0x1, 0x0, 0x0, {0x0, r3}}, 0x0) setregid(0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 00:40:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/139, 0x8b}], 0x1, 0xf3, 0x0) 00:40:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) 00:40:46 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 00:40:46 executing program 5: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) getsockopt(r0, 0xff, 0x0, 0x0, 0xffffffffffffffff) 00:40:46 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) dup2(r0, r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000025c0)='./file0/file0\x00', &(0x7f0000000100), 0xfffffffffffffd40) 00:40:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 00:40:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @remote}, 0x10) 00:40:46 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) close(r0) 00:40:46 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 00:40:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xfffffffffffffff8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) [ 885.992406][T15515] device lo entered promiscuous mode [ 886.003291][T15512] device lo left promiscuous mode [ 886.020569][T15515] device lo entered promiscuous mode [ 886.029790][T15512] device lo left promiscuous mode 00:40:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setfsuid(r3) 00:40:46 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 00:40:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001600), 0x0, 0x40801) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}}], 0xf1000) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000000)=""/142) 00:40:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005700)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003c40)=[@rthdr={{0x14, 0x29, 0x8}}], 0x14}}], 0x2, 0x0) 00:40:46 executing program 5: unshare(0x400) r0 = io_uring_setup(0x5b24, &(0x7f00000013c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xd, 0x0, 0x0) 00:40:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x80}], 0x18) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 886.120097][T15545] autofs4:pid:15545:autofs_fill_super: called with bogus options 00:40:47 executing program 0: r0 = fork() wait4(r0, 0x0, 0x1, 0x0) 00:40:47 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x60940) readv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/71, 0x47}], 0x1) 00:40:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001600), 0x0, 0x40801) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}}], 0xf1000) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000000)=""/142) 00:40:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xba, &(0x7f0000000140)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:40:47 executing program 5: lsetxattr$system_posix_acl(&(0x7f0000000040)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000001000002000060000"], 0x24, 0x0) mkdir(0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) rename(0x0, 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x4) statx(r0, &(0x7f0000000480)='./bus\x00', 0x0, 0x2, &(0x7f00000004c0)) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f000033f000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0, 0x0) statx(r1, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) 00:40:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x94, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc2f9675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04ea5f89209a4a37c0c7360d9daa2c077266a5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31a74de524ab25a48f793f918efbd8c2fb69"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x6d7, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x100, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x2000800a, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) [ 886.901111][ T25] kauditd_printk_skb: 11 callbacks suppressed [ 886.901122][ T25] audit: type=1326 audit(1621816847.661:3521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15602 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 886.932840][ T25] audit: type=1326 audit(1621816847.661:3522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15602 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 886.959080][ T25] audit: type=1326 audit(1621816847.661:3523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15602 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 886.987772][ T25] audit: type=1326 audit(1621816847.661:3524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15602 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 887.013824][ T25] audit: type=1326 audit(1621816847.661:3525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15602 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 887.039760][ T25] audit: type=1326 audit(1621816847.661:3526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15602 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 887.065350][ T25] audit: type=1326 audit(1621816847.661:3527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15602 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 887.092517][ T25] audit: type=1326 audit(1621816847.661:3528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15602 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 887.117958][ T25] audit: type=1326 audit(1621816847.671:3529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15605 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 887.146866][ T25] audit: type=1326 audit(1621816847.671:3530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15605 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f00000005c0)={0x14, r1, 0x215, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 00:40:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001180)=@getae={0x94, 0x1f, 0x101, 0x0, 0x0, {{@in6=@loopback, 0x0, 0x2}, @in=@private}, [@algo_auth_trunc={0x4c, 0x14, {{'hmac(sha1)\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x94}}, 0x0) 00:40:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001600), 0x0, 0x40801) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}}], 0xf1000) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000000)=""/142) 00:40:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x94, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc2f9675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04ea5f89209a4a37c0c7360d9daa2c077266a5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31a74de524ab25a48f793f918efbd8c2fb69"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x6d7, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x100, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x2000800a, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 00:40:49 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f0000000380)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7", 0x1d}, {0x0}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 00:40:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x94, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc2f9675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04ea5f89209a4a37c0c7360d9daa2c077266a5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31a74de524ab25a48f793f918efbd8c2fb69"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:40:49 executing program 3: accept(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x80) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000300)=""/219, 0xdb, &(0x7f0000000400)=""/211, &(0x7f0000000000), 0x2}, 0x4f) 00:40:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x94, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc2f9675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04ea5f89209a4a37c0c7360d9daa2c077266a5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31a74de524ab25a48f793f918efbd8c2fb69"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001600), 0x0, 0x40801) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}}], 0xf1000) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000000)=""/142) 00:40:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x6d7, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x100, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x2000800a, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 00:40:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x541d, 0x0) 00:40:50 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000b, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00000f4000/0x4000)=nil, 0x3) 00:40:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\r2x\xc5\x9b\x8c\x9dr\a\x051\xff\x9ci\x88\xae\xee\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2', 0x3) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0x0, 0x3) dup3(r0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:40:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1) 00:40:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x6d7, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x100, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x2000800a, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 00:40:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffe58) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6}]}) 00:40:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}, {&(0x7f0000000280)="d5decdad3e74dc1c4f0d8e6236a5e965d6760cf53f361e6e97c915705535e9580a80592ffe3452f1f16292282f57", 0x60}], 0x2) 00:40:50 executing program 1: r0 = socket(0x11, 0x80003, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xee010005}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x3000000, 0x0, 0x0) 00:40:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x50020, 0x0) [ 889.499316][T15678] sg_write: data in/out 484209690/50 bytes for SCSI command 0xfe-- guessing data in; [ 889.499316][T15678] program syz-executor.0 not setting count and/or reply_len properly 00:40:50 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{0x0, r1+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 00:40:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x181080, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = mq_open(&(0x7f0000000140)='.\'\x00', 0x42, 0x0, 0x0) r2 = dup2(r1, r1) mq_timedreceive(r2, &(0x7f000001e740)=""/102389, 0x18ff5, 0x0, 0x0) [ 889.570524][T15697] sg_write: data in/out 484209690/50 bytes for SCSI command 0xfe-- guessing data in; [ 889.570524][T15697] program syz-executor.0 not setting count and/or reply_len properly 00:40:50 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102122dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) rt_sigtimedwait(&(0x7f0000000300), 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x8) clone(0x8a084080, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 00:40:50 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d2000/0x4000)=nil, 0x0, 0x0) exit(0x0) dup2(r0, r1) 00:40:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_open(&(0x7f0000000040)='ext4\x00', 0x40, 0x0, 0x0) 00:40:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 00:40:50 executing program 3: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) read$usbmon(r0, 0x0, 0x0) 00:40:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) getdents(r1, &(0x7f0000000140)=""/86, 0x56) 00:40:50 executing program 2: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) 00:40:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:40:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0xa, &(0x7f0000000000), 0x20a154cc) 00:40:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f0715a567dafe306f0818fd861ff11495d58553d8c11c606e13da9b8d26a566833fe1f9c73899301d879b51848164e7b988889c", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:40:50 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102122dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) rt_sigtimedwait(&(0x7f0000000300), 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x8) clone(0x8a084080, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 00:40:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x2003400}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {&(0x7f0000000040)="2719c0d90100000080e306dd64b250bfea33b70fe6", 0x15, 0x6400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a", 0xd5, 0x8d00}], 0x0, &(0x7f0000013800)) 00:40:50 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r0, 0x8001) fallocate(r0, 0x8, 0x0, 0x1000) 00:40:51 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xfffff, &(0x7f0000000280)) 00:40:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mmap(&(0x7f00004d6000/0x2000)=nil, 0x2000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) openat(0xffffffffffffffff, &(0x7f0000002440)='./file0\x00', 0x0, 0x0) 00:40:51 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102122dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) rt_sigtimedwait(&(0x7f0000000300), 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x8) clone(0x8a084080, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 00:40:51 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 00:40:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x440000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x240041c5, &(0x7f0000000040), 0x1c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10010, r1, 0x9a436000) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000340)=""/249, 0xf9, 0x40, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r4, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r4, r4, &(0x7f0000000240), 0xfa7c) 00:40:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, 0x2800) 00:40:51 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102122dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) rt_sigtimedwait(&(0x7f0000000300), 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x8) clone(0x8a084080, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 00:40:51 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x86000300) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 00:40:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mmap(&(0x7f00004d6000/0x2000)=nil, 0x2000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) openat(0xffffffffffffffff, &(0x7f0000002440)='./file0\x00', 0x0, 0x0) 00:40:51 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x3}, 0x2) r3 = mmap$IORING_OFF_SQES(&(0x7f00006d6000/0x1000)=nil, 0x1000, 0x200000e, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000880)=@IORING_OP_CLOSE, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:40:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=ANY=[], 0xd70c0}], 0x1, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x10}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 00:40:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}}}]}, 0x184}}, 0x0) 00:40:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x2880008, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:40:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mmap(&(0x7f00004d6000/0x2000)=nil, 0x2000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) openat(0xffffffffffffffff, &(0x7f0000002440)='./file0\x00', 0x0, 0x0) 00:40:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4058534c, &(0x7f0000000040)={{0x80}, {}, 0x0, 0x3, 0x9}) 00:40:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_destroy(r2) lseek(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 00:40:51 executing program 3: clock_getres(0xfffffffffffffff4, 0x0) 00:40:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) 00:40:52 executing program 3: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x40}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 00:40:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000240)='.') 00:40:52 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x145}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:40:52 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x427e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x775e, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 00:40:52 executing program 3: r0 = syz_io_uring_setup(0x209b, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xd, 0x0, 0x0) 00:40:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_destroy(r2) lseek(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 00:40:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa05435, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2) 00:40:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mmap(&(0x7f00004d6000/0x2000)=nil, 0x2000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) openat(0xffffffffffffffff, &(0x7f0000002440)='./file0\x00', 0x0, 0x0) 00:40:52 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="03806749bc970400005bf14b4702381427a5b9890100000000000000010073790930000000000900120c0000000000000000c8000480c40001800700010a6374026fa9b551040000000000000000000000d46ee451"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 00:40:52 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:40:52 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0xf2, 0x0, 0x20000]}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) clone(0x0, &(0x7f0000000080)="f41266607ca7caa478945b50b3733d8bd9efc22ae4f763847722f6383c63b1af97c7e2245e2d1ad67c", 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000080), 0x20000084) 00:40:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace$setopts(0x10, r0, 0x0, 0x0) 00:40:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_destroy(r2) lseek(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 00:40:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 00:40:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 00:40:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x31, 0x3b, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 00:40:52 executing program 2: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000013000)) 00:40:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) poll(0x0, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000140), 0x8, 0x0) 00:40:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_destroy(r2) lseek(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 00:40:53 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = syz_io_uring_setup(0x5ae8, &(0x7f0000000400), &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 00:40:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf5, &(0x7f0000000380)="c4c6910199f7d9078a80253fd138a3368a793469569b144098d1e0a593b040f7629100f083310528ff64fc279675bb78da8aed164b19c82c8845a10001000000000000476c706d207f04eaa5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31d187aa1a493934b52d99e00561a49660868922b0dff8948892362ecbba48c89aee3cc22db93e401f7e5d534034302b79a8ba381540de9e85156bcf4016302cbf859b072d163266188e5bfb77ef4805dd504db7d71d362412acefc5b60d5421021b6df56d259d94ecf47476c2ec347c99ba0fd412"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 00:40:53 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000280)) 00:40:53 executing program 4: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x4, &(0x7f0000000080)=[&(0x7f0000000240)={0x0, 0x0, 0xf, 0x5, 0x0, r1, 0x0, 0x40000}, 0x0]) 00:40:53 executing program 1: futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) [ 892.756710][ T25] kauditd_printk_skb: 106 callbacks suppressed [ 892.756723][ T25] audit: type=1326 audit(1621816853.511:3637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15943 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 892.818028][ T25] audit: type=1326 audit(1621816853.511:3638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15943 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 892.844193][ T25] audit: type=1326 audit(1621816853.511:3639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15943 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) [ 892.890477][ T25] audit: type=1326 audit(1621816853.511:3640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15943 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:53 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)=':') 00:40:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 00:40:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0xff, 0x0) 00:40:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000180)="48ba", 0x2}], 0x1) r2 = memfd_create(&(0x7f00000002c0)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec\x8a\xeai\vzW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) [ 893.014673][ T25] audit: type=1326 audit(1621816853.511:3641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15943 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 893.076800][ T25] audit: type=1326 audit(1621816853.511:3642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15943 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 893.105097][ T25] audit: type=1326 audit(1621816853.511:3643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15943 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 893.130878][ T25] audit: type=1326 audit(1621816853.511:3644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15943 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 893.158721][ T25] audit: type=1326 audit(1621816853.511:3645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15943 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 893.183502][ T25] audit: type=1326 audit(1621816853.511:3646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15943 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 00:40:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1a4, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x22) 00:40:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 00:40:54 executing program 2: unshare(0x4000600) r0 = syz_open_dev$rtc(&(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 00:40:54 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000280)) 00:40:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsmount(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 00:40:54 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x48001, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 00:40:54 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xd, 0x3) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 00:40:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x40c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x20000051) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x1f, 0x8b, 0x40, 0x3, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x2200, 0x4, 0x0, 0x5, 0x9, 0x80000001, 0x32}, r2, 0x5, r0, 0x0) inotify_rm_watch(r1, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000280)={0x1b73dc46, 0x20, '\x00', 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004000, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) inotify_init() r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x82400) dup2(r3, r4) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x20000904) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, 0x0, 0x0) 00:40:54 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setgroups(0x1, &(0x7f0000000000)=[r1]) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 00:40:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000100)="53000000fcffffff0020000002a8fb7d1d092bc2d4fffd1ed31723e4f92c657296a3458a1445fdfec7dcbdf993929680aced07806ff62e2700f9a30000000000348a67b68c4cc357ec6c002000001b1bab0525dcda9f6002", 0x58}], 0x2) 00:40:54 executing program 4: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/190, 0xbe}], 0x1) [ 893.378984][T16019] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 00:40:54 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mtu(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)=0x4) 00:40:54 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x101, 0x4) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 00:40:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000080)=""/72, &(0x7f0000000000)=0x48) 00:40:54 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x8, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:40:54 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000280)) 00:40:54 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 00:40:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 00:40:54 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="0200000023000000040000006195dc", 0xf, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x8040, 0x0) 00:40:54 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x13, 0x2) fsopen(&(0x7f0000000180)='bdev\x00', 0x0) 00:40:54 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)="ccb86bfd74707827f0a7e131600a1695cd331211", 0x14}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 00:40:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x14, 0x19, 0x1, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 00:40:54 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') lseek(r1, 0xd21, 0x3) clone(0x1948ffd, 0x0, 0x0, 0x0, 0x0) r2 = getpid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) mremap(&(0x7f0000a90000/0x3000)=nil, 0x3000, 0x3000, 0x4, &(0x7f0000a93000/0x3000)=nil) rt_tgsigqueueinfo(r3, r2, 0x16, 0x0) ptrace(0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000300)={[0x4]}, &(0x7f0000000400), &(0x7f0000000480), 0x8) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={0x0}) getpid() getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x2, 0x3, 0x3, 0x0, 0x8, 0x22404, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000), &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00u]\x00', 0x0) 00:40:54 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x502, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x202, 0x0) 00:40:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 00:40:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="200000004000000003000000300000000f001000000000000200000002000000008000000080000020000000dc02655fdcf4655f0100ffff53ef010001000000dbf4455f0000e9fd000000000000000000de0d000b0001000000000000000000000000ec", 0x64, 0x400}], 0x0, &(0x7f0000000140)) 00:40:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000003680), 0x4) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0xec1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)='_', 0x1}], 0x1}}], 0x2, 0x0) 00:40:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 00:40:54 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x3280, &(0x7f0000000040), &(0x7f0000ee6000/0x1000)=nil, &(0x7f00006d7000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4266, 0x0, 0x0, 0x0, 0x0) 00:40:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7c}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8d00f00", @ANYRES16=0x0, @ANYBLOB="00000000f6635002f8bd4d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 00:40:54 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000280)) 00:40:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b4a", 0x4}], 0x1) 00:40:54 executing program 4: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002002}) ppoll(&(0x7f0000000300)=[{r0, 0x81}, {r1}], 0x2, 0x0, &(0x7f00000003c0), 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 00:40:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 00:40:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 00:40:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b4a", 0x4}], 0x1) 00:40:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x80045440, &(0x7f0000000000)=""/8) 00:40:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x200f080, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) umount2(&(0x7f0000000300)='./file0/file0\x00', 0x2) 00:40:55 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @empty}}, {{0x2, 0x0, @empty}}]}, 0x190) 00:40:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 00:40:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b4a", 0x4}], 0x1) 00:40:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) 00:40:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 00:40:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x161742, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='./file0/file0'], &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) 00:40:55 executing program 5: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) 00:40:55 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="5500000018007f1000fe15b282a380930a60000248a84302916d0200390009003500ff6c0200000015000500fc000000000b566881b18432009b1100b1df13000000fb0000400000000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 00:40:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b4a", 0x4}], 0x1) 00:40:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xc4ffffff}) 00:40:55 executing program 1: prctl$PR_SET_SECCOMP(0x23, 0xd, 0x0) [ 894.767794][T16207] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 894.776192][T16207] IPv6: NLM_F_CREATE should be set when creating new route 00:40:55 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000000c0)=0xfff, 0x4) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/176, 0xb0}], 0x1, &(0x7f0000000440)=""/110, 0xf}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 00:40:55 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e1d, 0x0, @remote, 0x2}, 0x1c) 00:40:55 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007380)=[{{&(0x7f0000002480)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0, 0x0, &(0x7f0000003740)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 00:40:55 executing program 0: set_mempolicy(0xa000, 0x0, 0x0) 00:40:56 executing program 0: r0 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 00:40:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e1d, 0x0, @remote, 0x2}, 0x1c) 00:40:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) 00:40:56 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffe58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:40:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e1d, 0x0, @remote, 0x2}, 0x1c) 00:40:56 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 895.621019][T16256] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 895.646103][T16256] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 895.658538][T16256] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:40:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e1d, 0x0, @remote, 0x2}, 0x1c) [ 895.686413][T16271] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:40:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1001, 0x2001}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x81fd) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[], 0x116) sendfile(r2, r2, 0x0, 0x7fff) 00:40:56 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000006280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:40:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600}, 0x20) 00:40:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x4, 0x8}]}, 0x18}}, 0x0) 00:40:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:40:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 00:40:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20e40) read(r0, 0x0, 0x0) 00:40:57 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fallocate(r0, 0x0, 0x0, 0x100) 00:40:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000000), 0x20a154cc) 00:40:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x3, 0xe, 0x0, 0x0) 00:40:57 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18}, 0x18) 00:40:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000280)=""/9) 00:40:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20e40) read(r0, 0x0, 0x0) 00:40:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r1) 00:40:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20e40) read(r0, 0x0, 0x0) 00:40:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f0715a567dafe306f0818", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:40:58 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f0715a567dafe306f0818", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:40:58 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=@known='user.incfs.metadata\x00') r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x9, 0x2, 0x0, 0x3e2, 0x4, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x4000c, 0x0, 0x6, 0x0, 0x7fff, 0x8a, 0x1}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x6a, 0xe5, 0x1, 0x8, 0x0, 0x6, 0x10101, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x0, 0x800, 0x20, 0x400, 0x3, 0xa9e, 0x4, 0x8}, r2, 0x5, r1, 0x0) copy_file_range(r1, &(0x7f0000000200)=0x23fa, r0, &(0x7f0000000280)=0x3, 0x160c, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x800) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x40, 0x20, 0x4, 0xff, 0x0, 0x6, 0x10, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x400, 0x9, 0xfffffffe, 0x3, 0xffffffffffff8000, 0x5fa, 0x100, 0x0, 0x8, 0x0, 0x1}, r2, 0xe, r3, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 00:40:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20e40) read(r0, 0x0, 0x0) 00:40:58 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18}, 0x18) 00:40:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001d005f0614f9f407faac4700020000000400000065cc23d008000100008fe721", 0x24) 00:40:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000180)=0x7fffffff, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:40:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x1c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x4}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}]}, 0x48}}, 0x0) 00:40:58 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2003) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 00:40:58 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) 00:40:58 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x5) unshare(0x40080) clone(0xd00c2000, 0x0, 0x0, 0x0, 0x0) 00:40:58 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 897.433541][T16364] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 897.451516][T16370] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 00:40:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00'}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 897.546723][T16386] tmpfs: Bad value for 'nr_blocks' 00:41:01 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f0715a567dafe306f0818", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:41:01 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18}, 0x18) 00:41:01 executing program 5: unshare(0x6c060000) r0 = socket(0x2, 0x1, 0x0) unshare(0x8000000) unshare(0x2010640) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/14, 0xe, 0x2001, &(0x7f0000000300)={0xa, 0x4e23, 0x3, @ipv4={'\x00', '\xff\xff', @empty}, 0xfffffbff}, 0x1c) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f00000000c0)={0x2, @nfc={0x27, 0x0, 0x304}, @nfc={0x27, 0x0, 0x7}, @tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0xffff}) bind(r0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @empty, 'ipvlan1\x00'}}, 0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f00000002c0)=0x1, 0x4) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0xfffd, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x2, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x18}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x40040) sendmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000340)=@qipcrtr={0x2a, 0xffffffff, 0x4000}, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)="99d403e409ea439353594a77d4e344af3344ead07b7d5f8ba61e88cf956c6a9fc017517acadfa4c5a3df6d695e160bfd8d1fe6d9b79465e0f7213baee57e7528735483154dda3de605da7421da7e84a7a289a35416f650077887e4b68a00ea41f43dc65ae720f0f8e5f0a1e2db9e59760f818fe165d67993fa326bd4cc6e1ee67def11f59d20af0be5aeeb3a6685b9f39b0221db4f3072a13e2d07e8628328", 0x9f}], 0x1, &(0x7f00000004c0)=[{0x40, 0x10d, 0x2, "8500212f4d5dd1a10ddee93c4d06be420b6e65cb6e1331ebb424137454f0ad2f2af7f299772135d41873"}, {0x108, 0x84, 0x4, "c2c06cf4448b0d4a6a428cbbe5cb1cca0aca9a7d2bdb47831f9c9943bc8290b1e9984afcd0a27a5b6ec17cdf559baa2973c4a02ddeb35511cc4c4080ea4ea14ec83d608194c75ea6e73ce5400fd7b1ef35efd0f6f698a60ee05277b1f57a8cb4729b78d5157e88ce3f2dfc5a7b20cc2a023e9f0a7596f86820cdcd45a32817924a6aaf24be04b9c1a32ed98a4c344714dcb343cee6981201e102bc3ed60e42568ebe70d6d4be94e80e1b4c323b8e280cf4522ee53728d2636938ead1a2485b5879f28f0729465fa40bc78ec5f2a3b1345f44ecd4be7972704502627a525e0f9476355cbabfe711f3eb4fb3936ab6e5a4649eba240e50ac8d"}, {0x18, 0x100, 0x7fff, "c07ff11667"}], 0x160}}, {{&(0x7f0000000640)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000700)}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x320}}, {{&(0x7f0000000b40)=@ll={0x11, 0x18, 0x0, 0x1, 0x0, 0x6, @random="eb7da1f68dfa"}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000bc0)}, {&(0x7f0000000c40)="e134dee96894bd694b7faa0d21a3360728d6a61d62a812ba109a8bc2ec950ca66aa8c9a03d3b73afcea97a739b9a8796d7407b", 0x33}, {&(0x7f0000000c80)="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", 0xfe}, {0x0}, {&(0x7f0000000dc0)="446d47edc12303bb01ee9421d1cc27ee03c65149fcb197bc4a0c923dc55b7bae5ce65aa5df33c52083fbc460ae2f9d0c6073a0ef71edebf8b036ae584c321f", 0x3f}, {&(0x7f0000000e00)="5a0f719aaf5547a6d8fa624b9799f06ded67adb56c4e2dbbff50ab4030a1a6c6f0c17665db98b62a2406d45c19dbadfe5c539621a08c3223e6812a84c30a7fb3a3959b71c81deabf6fcccdd02c9bd7e78252edf09d71ada5b1bd30de658827e4b0a7d2e41d6cbd9289d067e2f7b7edd2acfe9251004f356f8b5a0ee8f847058fa213", 0x82}, {0xfffffffffffffffd}], 0x7, &(0x7f0000000f40)=[{0x78, 0x118, 0xb59, "11edd0cee2c792b70e7843a8bcd986f1ea04cd8dc2d2f390645d01b54d76e4c04d16c6e112eaf3224ac58125ef5614055d46f211a63f21eb43eb20784f7bccab8b98796b3914cbdeeecb240aee28ef1a1340cf041d2cc8884711ba0250026f7f70019432"}, {0x70, 0x10b, 0x200, "17aa3041ffdca8a5cd340dbee792dff5fcaf57479bd49489ed1581d3ee46d1a3bbf5d353c3e7ba573618b9992aae729bafb6c97099d44ab74177fad17f6919b5bc71fe51fc30745c2e1cc3d1e0112b8eb6ed140ccb09108c8cf5"}, {0x10}, {0xd0, 0x118, 0xef68, "42e59b1290f07be5d0a0a69aa4a20a52aceff9c68f7904f6ddf56282d86c057b64abcb48057fe46e9d43404b0a43e23a47a0e6d4c92bb22d8f83a90a8d9252986350321a1c60025c6b36bec7904a08ecb72a7225300a7633d7daeab25b98620278ddac8e0f88e14c0fb498fe2cf70eb67acb757b68e2270198ff1b089ff0501d1f396b6728afb9aaacc144f3a465cd8eaa05a8b502b8d5b81c4d3b922514eb97478a11043e920466e8df44f324e2bd2894c19c6a4d1727061368fe848020c7"}], 0x1c8}}, {{&(0x7f0000001280)=@can, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001300)="759fc2cfd3daf401b3c9e07c73754ef6f6b5a2dae19d2fe45f3f50614fc34f2da379d9d879349dc3dffe10dd043c161537b57c081046731bd14c05800b47bccece941c9b7c3722d4908347b4a675d7b7935728cd70c15f708c840c373894aa882d871a0c8f896812471f24d7fb555be7d560d60909b649e7de03d865821a45968fabe5dcc75f296fc16abf2ad30a187eb0ee5330af68289b3d93f4801972b4e9547fb0d8c5939176dafcb33f5f0431487f08cf6ed3888147d240a209ea37a5eaa4e2bd37da409d597838d65e54c2ae6a43cd1a373a278b70c895d6fc3b257be6", 0xe0}, {&(0x7f0000001400)="d3776c895f6bd40fcc581aaca92df90d2ba7d5490ccd24ddb096e6b4f177b68312649065791c098966071ee441f04b79a570596741189915dd5f141ce30bbad9a33012dc1cb0758b0045fb06e9cf99616ff4096e37551f1518b25a06a0955b823b4bf6e285acc2c8ea50aced5673719e6f486b30e86409873d919bd7598fff5da3311c8ca7750b697bd47cd5f6937069", 0x90}, {&(0x7f00000014c0)="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", 0x1000}], 0x3}}], 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'erspan0\x00', {}, 0x9e}) 00:41:01 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f8afbbd1a8ca7abdd67291fb0213c4c244ee45"}) 00:41:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20}, {0x44}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 00:41:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/14, &(0x7f0000000080)=0xe) 00:41:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r1) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r2, 0x7}, 0x14}}, 0x0) 00:41:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key(&(0x7f0000000100)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 00:41:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000140)=""/207, 0xcf}], 0x1, 0x0, 0x0) 00:41:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000010a0101020100000004000000ac1e0101e0000001e0000001ac141418c92a92e6b61fc589182050e3aef19556c839bc437b72218e4f3ea7e2efd43c136d6a9b812d250b7e42e0b76d32eaed82c7ddb93aeb1992ca3febdf7891c67bf7c6bfd9956a980b24ead9b400ea33b71572a23f87329ebf0add6d9122a9ae5e234ac3f5d55c11d1cfb04651b773b681e3f4d02076214dc268b5e799d36cdf00785dd6e63287"], 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000007f000/0x3000)=nil, 0x3000, 0x3000006, 0x110, r2, 0x32e23000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) 00:41:01 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18}, 0x18) 00:41:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000002c0)=0x28) 00:41:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a2372286677850ab8e9b75839f0715a567dafe306f0818", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:41:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f000000d240)=[{{&(0x7f0000000440)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002a80)="b345db4057d760c014fd76ccc72dcb8cc1c522ba301d1ee42344578ea4e074f12a7c4f18a9f31afb", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:41:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 00:41:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r3, r4, 0x0, 0x11f08) 00:41:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x100, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x2000800a, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 00:41:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r0, 0x0, 0x0) 00:41:04 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040), 0x0) 00:41:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f00000002c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x100000}}]}) 00:41:04 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x3000000) 00:41:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x28000480) fork() clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 00:41:04 executing program 5: timer_create(0x9, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000600)) 00:41:04 executing program 3: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4205, r0, 0x100000000002, &(0x7f00000002c0)) 00:41:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="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", 0x456}], 0x1) 00:41:07 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x3000000) 00:41:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000400", @ANYRES32=0xee01, @ANYBLOB="100003000000000020"], 0x3c, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) utimes(&(0x7f00000002c0)='./file0\x00', 0x0) 00:41:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x28000480) fork() clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 00:41:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) 00:41:07 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) unlink(&(0x7f00000001c0)='./bus/file1\x00') 00:41:07 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x3000000) 00:41:07 executing program 2: getrandom(&(0x7f0000000000)=""/8, 0x8, 0x0) 00:41:07 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r2, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000140)) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0x81, 0x0) 00:41:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x24}}, 0x0) 00:41:07 executing program 2: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r2, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xbb}, {&(0x7f0000000300)=""/170, 0xd4}, {&(0x7f0000000e00)=""/96, 0x12c}, {&(0x7f0000000600)=""/204, 0x1bc}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x2, 0x0) dup2(r2, r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:41:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x28000480) fork() clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 00:41:07 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x3000000) 00:41:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000340)=[{0x4d}, {0x35}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 00:41:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 00:41:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x8832, 0xffffffffffffffff, 0x0) 00:41:07 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x402, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="949918", 0x3}], 0x1, 0x0, 0x0) 00:41:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x15, 0x1, 0x1, 0xfffffffe}, {}, {0x6}]}) [ 906.673996][ T25] kauditd_printk_skb: 213 callbacks suppressed [ 906.674172][ T25] audit: type=1326 audit(1621816867.431:3860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16557 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:41:07 executing program 3: setreuid(0xffffffffffffffff, 0xee00) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "8724f0ae56480eabd33a28a1f026700d8f647c7d1e7e1a070ce8a2b26b47a2d541443ee16e459fde8188ad0f348fe9bf452efe271c3b797ea4c3eb454ff20015"}, 0x48, 0xfffffffffffffffc) 00:41:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x28000480) fork() clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 00:41:07 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141142, 0x0) r2 = gettid() r3 = gettid() kcmp(r2, r3, 0x0, r1, r0) [ 906.768061][ T25] audit: type=1326 audit(1621816867.531:3861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16572 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:41:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) mlockall(0x2) r5 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r5, &(0x7f0000465000/0x1000)=nil, 0x6000) 00:41:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x13, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "179a7dfd929f9013ab67397b2ca1078268a47d70769bfe491ed771cc36a34186738fe6ac83f87f14e09ef5ef76e430c373928f1744733de58dd886ad1d6c3a021cfeb0236f82c216717da03097ab2d83"}, 0xd8) 00:41:07 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xff, 0x0, 0x3386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1000, 0x3a, 0x0, 0x3ff, 0x400, 0xfffffffffffffffb, 0x8, 0x1, 0x9, 0x5, 0x0, 0x100, 0x1, 0x40, 0x1000, 0x9}) 00:41:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:41:08 executing program 2: set_mempolicy(0x3, &(0x7f0000000100)=0x5, 0x69d) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 907.497743][ T25] audit: type=1326 audit(1621816868.261:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16557 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 907.571979][T16614] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 907.582274][T16614] ref_ctr increment failed for inode: 0x361e offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000005e431065 [ 907.637891][T16615] ref_ctr going negative. vaddr: 0x20000004, curr val: -31789, delta: 1 [ 907.648021][T16615] ref_ctr increment failed for inode: 0x361e offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000005e431065 00:41:08 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002440)) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 00:41:08 executing program 4: r0 = io_uring_setup(0x233d, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[r1]}, 0x1) 00:41:08 executing program 1: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 00:41:08 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x80}, 0x0) 00:41:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 00:41:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x20, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:41:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 00:41:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000040)=""/56, &(0x7f0000000080)=0x38) 00:41:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x6, 0x8, &(0x7f0000937fed)=""/1, &(0x7f0000000080)=0x1) 00:41:08 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2332aeb36cabc7c419568d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 00:41:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) [ 907.952627][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:41:08 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x49db, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 00:41:08 executing program 0: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e0202, r2}) sendmmsg(0xffffffffffffffff, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000001ac0)}}, {{0x0, 0x0, &(0x7f0000003180)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 00:41:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x4b72, &(0x7f0000000000)=0x2) 00:41:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000400)='./file0\x00', r0, 0x0) open(&(0x7f0000008e40)='./file0/bus\x00', 0x4040, 0x0) 00:41:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x2000) 00:41:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 00:41:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @remote}, 0x8) 00:41:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0xa, 0x0, 0x0, 0x0) 00:41:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x7c}, {0x7c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='4', 0x4}], 0x1) 00:41:09 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) flock(r1, 0x2) 00:41:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 00:41:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000300)="d18ac610732cf94a89cc0c5a0b61bd1b34f2472746e67ffaf9117c56992088594d778f61ed5a863e0f932ec6333a7fed121d7047607cca9ac24351820d57d30c768a5fc4cc83b96cfa75d105c2679d7679a993f341ba6500259a441bd1474365b2e300f8868e72ff58c7d11d458ee375485694de7ef87001839d6e7b02acb0e8c4", 0x81}], 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) 00:41:09 executing program 4: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 00:41:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:41:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000002600)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'blake2b-384-generic\x00'}}}]}, 0x138}}, 0x0) [ 908.881862][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:41:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c096bd644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:41:09 executing program 1: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x1f000000) [ 909.449321][T16745] ================================================================== [ 909.463008][T16745] BUG: KCSAN: data-race in do_nanosleep / kthread_is_per_cpu [ 909.471562][T16745] [ 909.474495][T16745] write to 0xffff88810081d02c of 4 bytes by task 1775 on cpu 1: [ 909.482931][T16745] do_nanosleep+0xff/0x3d0 [ 909.487851][T16745] hrtimer_nanosleep+0xfa/0x1f0 [ 909.493043][T16745] common_nsleep+0x69/0x80 [ 909.498200][T16745] __x64_sys_clock_nanosleep+0x1ee/0x220 [ 909.504702][T16745] do_syscall_64+0x4a/0x90 [ 909.509247][T16745] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 909.516508][T16745] [ 909.519760][T16745] read to 0xffff88810081d02c of 4 bytes by task 16745 on cpu 0: [ 909.528407][T16745] kthread_is_per_cpu+0x2d/0x80 [ 909.533482][T16745] can_migrate_task+0xf/0x180 [ 909.538509][T16745] detach_tasks+0xab/0x380 [ 909.543297][T16745] load_balance+0x768/0xcc0 [ 909.548503][T16745] newidle_balance+0x10b/0x310 [ 909.554212][T16745] pick_next_task_fair+0x37/0x270 [ 909.560001][T16745] __schedule+0x256/0x5b0 [ 909.565288][T16745] schedule+0x67/0x90 [ 909.569880][T16745] do_nanosleep+0x107/0x3d0 [ 909.574741][T16745] hrtimer_nanosleep+0xfa/0x1f0 [ 909.579792][T16745] common_nsleep+0x69/0x80 [ 909.584334][T16745] __x64_sys_clock_nanosleep+0x1ee/0x220 [ 909.590346][T16745] do_syscall_64+0x4a/0x90 [ 909.595282][T16745] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 909.602540][T16745] [ 909.606087][T16745] Reported by Kernel Concurrency Sanitizer on: [ 909.612613][T16745] CPU: 0 PID: 16745 Comm: syz-executor.5 Tainted: G W 5.13.0-rc2-syzkaller #0 [ 909.625318][T16745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 909.637996][T16745] ================================================================== 00:41:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 00:41:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') chdir(&(0x7f0000001740)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/238, 0xee}, 0x12042) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x80, 0x0) renameat2(r3, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000001700)='./file1\x00', 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x252) sendfile(r1, r2, 0x0, 0x1c500) write$P9_RFSYNC(r1, 0x0, 0x0) 00:41:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x5, 0x0, 0x9, 0x8001}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5", 0x1b0) sendfile(r0, r1, 0x0, 0x1c500) 00:41:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x4}) 00:41:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 00:41:10 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff0000000600401500240036001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 00:41:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'erspan0\x00', @ifru_names}) [ 909.888270][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:41:10 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x0) 00:41:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:41:12 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x0) 00:41:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') chdir(&(0x7f0000001740)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/238, 0xee}, 0x12042) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x80, 0x0) renameat2(r3, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000001700)='./file1\x00', 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x252) sendfile(r1, r2, 0x0, 0x1c500) write$P9_RFSYNC(r1, 0x0, 0x0) 00:41:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x5, 0x0, 0x9, 0x8001}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x1b0) sendfile(r0, r1, 0x0, 0x1c500) 00:41:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f00000001000002000200000400040001000000", 0x24) 00:41:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 00:41:12 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x0) 00:41:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r0) copy_file_range(r1, 0x0, r2, 0xfffffffffffffffd, 0x0, 0x0) 00:41:12 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x0) 00:41:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0xffffff1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, r0, 0x0) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000240)) 00:41:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x20, r1, 0x1, 0x0, 0x0, {{0x32}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 912.098352][T16836] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 912.108276][T16837] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:41:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:41:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000180)=':\x95\xeb\x01', 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044591, &(0x7f0000000000)) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:41:15 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 00:41:15 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0xffffff1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, r0, 0x0) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000240)) 00:41:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') chdir(&(0x7f0000001740)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/238, 0xee}, 0x12042) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x80, 0x0) renameat2(r3, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000001700)='./file1\x00', 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x252) sendfile(r1, r2, 0x0, 0x1c500) write$P9_RFSYNC(r1, 0x0, 0x0) 00:41:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x5, 0x0, 0x9, 0x8001}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x1b0) sendfile(r0, r1, 0x0, 0x1c500) 00:41:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000180)=':\x95\xeb\x01', 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044591, &(0x7f0000000000)) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:41:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x76fb, &(0x7f0000000240)={0x0, 0x0, 0x39}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000400)) 00:41:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000180)=':\x95\xeb\x01', 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044591, &(0x7f0000000000)) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:41:16 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0xffffff1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, r0, 0x0) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000240)) 00:41:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000180)=':\x95\xeb\x01', 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044591, &(0x7f0000000000)) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:41:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') chdir(&(0x7f0000001740)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/238, 0xee}, 0x12042) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x80, 0x0) renameat2(r3, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000001700)='./file1\x00', 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x252) sendfile(r1, r2, 0x0, 0x1c500) write$P9_RFSYNC(r1, 0x0, 0x0) 00:41:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:41:18 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0xffffff1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, r0, 0x0) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000240)) 00:41:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000040)={0x38, 0x0, 0x4, 0x5, 0x0, 0x9, 0x8001}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x840, &(0x7f00000004c0)=ANY=[]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9}, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x1b0) sendfile(r0, r1, 0x0, 0x1c500) 00:41:18 executing program 5: clone3(&(0x7f0000000200)={0xa081000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:41:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) poll(&(0x7f00000007c0)=[{r0}], 0x1, 0x0) 00:41:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 00:41:19 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 00:41:19 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) 00:41:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x19}]}, 0x1c}}, 0x0) 00:41:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6628, 0x0) 00:41:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080)=0xffffffff, 0x4) 00:41:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d8000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000001040)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@del, 0xda) io_uring_enter(r1, 0x205d, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x400200, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000002c0)={@local, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', r8, 0x29, 0xff, 0x3, 0x9b, 0x40, @dev={0xfe, 0x80, '\x00', 0x19}, @ipv4={'\x00', '\xff\xff', @rand_addr=0xb815}, 0x7800, 0x7, 0x3, 0x7fff}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r4, 0x89f5, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r8, 0x2f, 0x8, 0x5, 0x101, 0x51, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8000, 0xf, 0x8}})